Skip to content

Commit

Permalink
Update vulnerability ID data
Browse files Browse the repository at this point in the history
  • Loading branch information
certcc-ghbot committed May 28, 2024
1 parent ebef32d commit 748b149
Show file tree
Hide file tree
Showing 19,723 changed files with 28,984 additions and 28,344 deletions.
The diff you're trying to view is too large. We only load the first 3000 changed files.
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ CNNVD-201610-923,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayC
CNNVD-201610-923,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNNVD-201610-923,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648
CNNVD-201610-923,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNNVD-201610-923,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNNVD-201610-923,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207
CNNVD-201610-923,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673
CNNVD-201610-923,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
Original file line number Diff line number Diff line change
Expand Up @@ -8,11 +8,11 @@ CNNVD-201904-961,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec
CNNVD-201904-961,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176
CNNVD-201904-961,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508
CNNVD-201904-961,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512
CNNVD-201904-961,0.00017173,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CNNVD-201904-961,0.00014863,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766
CNNVD-201904-961,0.00017164,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CNNVD-201904-961,0.00014857,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766
CNNVD-201904-961,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673
CNNVD-201904-961,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932
CNNVD-201904-961,0.00006339,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CNNVD-201904-961,0.00006338,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CNNVD-201904-961,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308
CNNVD-201904-961,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450
CNNVD-201904-961,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,5 +2,6 @@ match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2017-04380,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2017-04380,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2017-04380,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2017-04380,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2017-04380,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2017-04380,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
Expand Up @@ -6,6 +6,7 @@ CNVD-2018-04757,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Aw
CNVD-2018-04757,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648
CNVD-2018-04757,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2018-04757,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2018-04757,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2018-04757,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708
CNVD-2018-04757,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571
CNVD-2018-04757,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,7 @@ CNVD-2019-32204,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,46302764
CNVD-2019-32204,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2019-32204,0.00271739,https://github.com/Mr-xn/RedTeam_BlueTeam_HW,Mr-xn/RedTeam_BlueTeam_HW,319325087
CNVD-2019-32204,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2019-32204,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2019-32204,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708
CNVD-2019-32204,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824
CNVD-2019-32204,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178
Expand Down
6 changes: 3 additions & 3 deletions data/vul_id/CNVD/2019/48/CNVD-2019-48814/CNVD-2019-48814.csv
Original file line number Diff line number Diff line change
Expand Up @@ -41,11 +41,11 @@ CNVD-2019-48814,0.00028185,https://github.com/NaInSec/CVE-PoC-in-GitHub,NaInSec/
CNVD-2019-48814,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,601742176
CNVD-2019-48814,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508
CNVD-2019-48814,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512
CNVD-2019-48814,0.00017173,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CNVD-2019-48814,0.00014863,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766
CNVD-2019-48814,0.00017164,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CNVD-2019-48814,0.00014857,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766
CNVD-2019-48814,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673
CNVD-2019-48814,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932
CNVD-2019-48814,0.00006339,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CNVD-2019-48814,0.00006338,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CNVD-2019-48814,0.00005376,https://github.com/cvebase/cvebase.com,cvebase/cvebase.com,300791308
CNVD-2019-48814,0.00001465,https://github.com/SkyBelll/CVE-PoC,SkyBelll/CVE-PoC,585756450
CNVD-2019-48814,0.00001324,https://github.com/CVEDB/cve-poc,CVEDB/cve-poc,617748045
Expand Down
7 changes: 4 additions & 3 deletions data/vul_id/CNVD/2020/10/CNVD-2020-10487/CNVD-2020-10487.csv
Original file line number Diff line number Diff line change
Expand Up @@ -33,6 +33,7 @@ CNVD-2020-10487,0.00274725,https://github.com/helloexp/0day,helloexp/0day,106411
CNVD-2020-10487,0.00248139,https://github.com/helloexp/0day,helloexp/0day,478826386
CNVD-2020-10487,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-10487,0.00219298,https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-,winterwolf32/CVE-S---Penetration_Testing_POC-,452625927
CNVD-2020-10487,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-10487,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334
CNVD-2020-10487,0.00128866,https://github.com/lions2012/Penetration_Testing_POC,lions2012/Penetration_Testing_POC,754156584
CNVD-2020-10487,0.00085543,https://github.com/Ostorlab/KEV,Ostorlab/KEV,483170315
Expand All @@ -49,11 +50,11 @@ CNVD-2020-10487,0.00027049,https://github.com/manas3c/CVE-POC,manas3c/CVE-POC,60
CNVD-2020-10487,0.00021039,https://github.com/kaRaGODDD/Cve-with-thier-PoC-s,kaRaGODDD/Cve-with-thier-PoC-s,754747508
CNVD-2020-10487,0.00018702,https://github.com/tg12/PoC_CVEs,tg12/PoC_CVEs,543120512
CNVD-2020-10487,0.00018443,https://github.com/kaRaGODDD/Cve-with-their-PoC-s,kaRaGODDD/Cve-with-their-PoC-s,756866150
CNVD-2020-10487,0.00017173,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CNVD-2020-10487,0.00014863,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766
CNVD-2020-10487,0.00017164,https://github.com/nomi-sec/PoC-in-GitHub,nomi-sec/PoC-in-GitHub,226668668
CNVD-2020-10487,0.00014857,https://github.com/ycdxsb/PocOrExp_in_Github,ycdxsb/PocOrExp_in_Github,357437766
CNVD-2020-10487,0.00009367,https://github.com/Live-Hack-CVE/POC,Live-Hack-CVE/POC,619822673
CNVD-2020-10487,0.00007955,https://github.com/sari3l/Poc-Monitor,sari3l/Poc-Monitor,503688932
CNVD-2020-10487,0.00006339,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CNVD-2020-10487,0.00006338,https://github.com/adminlove520/Poc-Monitor_v1.0.1,adminlove520/Poc-Monitor_v1.0.1,585471029
CNVD-2020-10487,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
CNVD-2020-10487,0.00004627,https://github.com/uboolean/exploitdb,uboolean/exploitdb,504212345
CNVD-2020-10487,0.00004622,https://github.com/merlinepedra25/EXPLOITDB,merlinepedra25/EXPLOITDB,531505478
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -5,4 +5,5 @@ CNVD-2020-121325,0.00980392,https://github.com/Threekiii/Awesome-Redteam,Threeki
CNVD-2020-121325,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-121325,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-121325,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-121325,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-121325,0.00003960,https://github.com/adminlove520/cnvd,adminlove520/cnvd,531908311
Original file line number Diff line number Diff line change
Expand Up @@ -3,6 +3,7 @@ CNVD-2020-18740,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCH
CNVD-2020-18740,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-18740,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648
CNVD-2020-18740,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-18740,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-18740,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
CNVD-2020-18740,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-18740,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2020-24741,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-24741,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-24741,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-24741,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-24741,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2020-31494,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-31494,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-31494,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-31494,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-31494,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,7 @@ CNVD-2020-46552,0.01010101,https://github.com/bigblackhat/oFx,bigblackhat/oFx,37
CNVD-2020-46552,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-46552,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-46552,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2020-46552,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-46552,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708
CNVD-2020-46552,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824
CNVD-2020-46552,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2020-49710,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-49710,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-49710,0.00303951,https://github.com/zan8in/afrog,zan8in/afrog,463027648
CNVD-2020-49710,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-49710,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
CNVD-2020-49710,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-49710,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
@@ -1,3 +1,4 @@
match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2020-55983,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-55983,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-55983,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ CNVD-2020-62422,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r
CNVD-2020-62422,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551
CNVD-2020-62422,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-62422,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478
CNVD-2020-62422,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-62422,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334
CNVD-2020-62422,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708
CNVD-2020-62422,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,7 @@ CNVD-2020-62437,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCH
CNVD-2020-62437,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-62437,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2020-62437,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-62437,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-62437,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571
CNVD-2020-62437,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-62437,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2020-67110,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-67110,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-67110,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2020-67110,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-67110,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571
CNVD-2020-67110,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-67110,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@ CNVD-2020-67113,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r
CNVD-2020-67113,0.00269542,https://github.com/ExpLangcn/FuYao-Go,ExpLangcn/FuYao-Go,481044551
CNVD-2020-67113,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-67113,0.00210084,https://github.com/TcherB31/xRay_Scanner_Cracked_1.9.3,TcherB31/xRay_Scanner_Cracked_1.9.3,545104478
CNVD-2020-67113,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-67113,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708
CNVD-2020-67113,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824
CNVD-2020-67113,0.00061013,https://github.com/Wang-yuyang/Vulnerabilit-Exploit-Library,Wang-yuyang/Vulnerabilit-Exploit-Library,511974178
Expand Down
Original file line number Diff line number Diff line change
@@ -1,5 +1,6 @@
match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2020-68552,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2020-68552,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-68552,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-68552,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2020-68552,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,7 @@ CNVD-2020-68596,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCH
CNVD-2020-68596,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2020-68596,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2020-68596,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2020-68596,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2020-68596,0.00131579,https://github.com/asdcxsd/MTA-Exploit-Framework,asdcxsd/MTA-Exploit-Framework,328604334
CNVD-2020-68596,0.00067249,https://github.com/u21h2/nacs,u21h2/nacs,495917708
CNVD-2020-68596,0.00064809,https://github.com/veo/vscan,veo/vscan,377697824
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,6 +2,7 @@ match,match_weight,repo_url,repo_full_name,repo_id
CNVD-2021-00876,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2021-00876,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2021-00876,0.00277008,https://github.com/CnHack3r/Goby_PoC_RedTeam,CnHack3r/Goby_PoC_RedTeam,539038052
CNVD-2021-00876,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2021-00876,0.00052770,https://github.com/GhostTroops/scan4all,GhostTroops/scan4all,505278571
CNVD-2021-00876,0.00035804,https://github.com/k4t3pr0/Nuclei-POC,k4t3pr0/Nuclei-POC,755416207
CNVD-2021-00876,0.00006141,https://github.com/adysec/nuclei_poc,adysec/nuclei_poc,797010442
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -4,6 +4,7 @@ CNVD-2021-01363,0.00980392,https://github.com/Threekiii/Awesome-Redteam,Threekii
CNVD-2021-01363,0.00314465,https://github.com/KayCHENvip/vulnerability-poc,KayCHENvip/vulnerability-poc,658037002
CNVD-2021-01363,0.00306748,https://github.com/Threekiii/Awesome-POC,Threekiii/Awesome-POC,461406901
CNVD-2021-01363,0.00243309,https://github.com/PeiQi0/PeiQi-WIKI-Book,PeiQi0/PeiQi-WIKI-Book,469078626
CNVD-2021-01363,0.00190476,https://github.com/Threekiii/Vulnerability-Wiki,Threekiii/Vulnerability-Wiki,486850168
CNVD-2021-01363,0.00001598,https://github.com/leesinz/crush,leesinz/crush,751271973
CNVD-2021-01363,0.00000473,https://github.com/zer0daysec/CNVD-SharedVulData-XML,zer0daysec/CNVD-SharedVulData-XML,724578396
CNVD-2021-01363,0.00000472,https://github.com/zhangkaibin0921/cnvd_official_data_and_spider,zhangkaibin0921/cnvd_official_data_and_spider,731956729
Loading

0 comments on commit 748b149

Please sign in to comment.