diff --git a/2014/CVE-2014-3566.json b/2014/CVE-2014-3566.json
index 416574dd8d..c0b1279736 100644
--- a/2014/CVE-2014-3566.json
+++ b/2014/CVE-2014-3566.json
@@ -82,13 +82,13 @@
         "description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
         "fork": false,
         "created_at": "2015-02-03T20:28:27Z",
-        "updated_at": "2021-07-20T19:05:30Z",
+        "updated_at": "2021-08-09T14:31:30Z",
         "pushed_at": "2020-07-21T09:46:40Z",
-        "stargazers_count": 202,
-        "watchers_count": 202,
+        "stargazers_count": 203,
+        "watchers_count": 203,
         "forks_count": 61,
         "forks": 61,
-        "watchers": 202,
+        "watchers": 203,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json
index efc1d58d18..a97cbdf2a4 100644
--- a/2016/CVE-2016-5195.json
+++ b/2016/CVE-2016-5195.json
@@ -427,13 +427,13 @@
         "description": "CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow",
         "fork": false,
         "created_at": "2017-01-20T05:28:04Z",
-        "updated_at": "2021-07-17T14:57:51Z",
+        "updated_at": "2021-08-09T09:43:05Z",
         "pushed_at": "2017-01-27T10:04:07Z",
-        "stargazers_count": 255,
-        "watchers_count": 255,
+        "stargazers_count": 254,
+        "watchers_count": 254,
         "forks_count": 104,
         "forks": 104,
-        "watchers": 255,
+        "watchers": 254,
         "score": 0
     },
     {
diff --git a/2017/CVE-2017-0199.json b/2017/CVE-2017-0199.json
index 89be1d2407..791251c31e 100644
--- a/2017/CVE-2017-0199.json
+++ b/2017/CVE-2017-0199.json
@@ -59,13 +59,13 @@
         "description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
         "fork": false,
         "created_at": "2017-04-17T08:10:07Z",
-        "updated_at": "2021-08-08T14:48:31Z",
+        "updated_at": "2021-08-09T14:57:22Z",
         "pushed_at": "2017-11-19T11:01:16Z",
-        "stargazers_count": 662,
-        "watchers_count": 662,
+        "stargazers_count": 661,
+        "watchers_count": 661,
         "forks_count": 289,
         "forks": 289,
-        "watchers": 662,
+        "watchers": 661,
         "score": 0
     },
     {
diff --git a/2017/CVE-2017-11317.json b/2017/CVE-2017-11317.json
index 3f562aa8c1..59ebebdc20 100644
--- a/2017/CVE-2017-11317.json
+++ b/2017/CVE-2017-11317.json
@@ -17,8 +17,8 @@
         "pushed_at": "2020-08-22T06:15:54Z",
         "stargazers_count": 123,
         "watchers_count": 123,
-        "forks_count": 36,
-        "forks": 36,
+        "forks_count": 37,
+        "forks": 37,
         "watchers": 123,
         "score": 0
     }
diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json
index 87ba2c2038..69aba5be73 100644
--- a/2017/CVE-2017-11882.json
+++ b/2017/CVE-2017-11882.json
@@ -105,13 +105,13 @@
         "description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
         "fork": false,
         "created_at": "2017-11-21T15:22:41Z",
-        "updated_at": "2021-08-02T06:49:35Z",
+        "updated_at": "2021-08-09T11:26:16Z",
         "pushed_at": "2017-12-06T12:47:31Z",
-        "stargazers_count": 291,
-        "watchers_count": 291,
+        "stargazers_count": 290,
+        "watchers_count": 290,
         "forks_count": 90,
         "forks": 90,
-        "watchers": 291,
+        "watchers": 290,
         "score": 0
     },
     {
diff --git a/2017/CVE-2017-13156.json b/2017/CVE-2017-13156.json
index 0d10d4bb4b..119a5849c7 100644
--- a/2017/CVE-2017-13156.json
+++ b/2017/CVE-2017-13156.json
@@ -105,13 +105,13 @@
         "description": null,
         "fork": false,
         "created_at": "2021-03-22T08:27:10Z",
-        "updated_at": "2021-04-29T12:03:13Z",
+        "updated_at": "2021-08-09T13:59:08Z",
         "pushed_at": "2021-03-26T10:33:51Z",
-        "stargazers_count": 1,
-        "watchers_count": 1,
+        "stargazers_count": 2,
+        "watchers_count": 2,
         "forks_count": 2,
         "forks": 2,
-        "watchers": 1,
+        "watchers": 2,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2017/CVE-2017-5124.json b/2017/CVE-2017-5124.json
index 78e6365923..1020031fa8 100644
--- a/2017/CVE-2017-5124.json
+++ b/2017/CVE-2017-5124.json
@@ -13,13 +13,13 @@
         "description": "Chrome < 62 uxss exploit (CVE-2017-5124)",
         "fork": false,
         "created_at": "2017-11-13T21:33:55Z",
-        "updated_at": "2021-08-05T03:43:17Z",
+        "updated_at": "2021-08-09T11:26:16Z",
         "pushed_at": "2017-11-14T10:26:28Z",
-        "stargazers_count": 161,
-        "watchers_count": 161,
+        "stargazers_count": 160,
+        "watchers_count": 160,
         "forks_count": 36,
         "forks": 36,
-        "watchers": 161,
+        "watchers": 160,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json
index 8c67f285ec..d3c3f37e09 100644
--- a/2017/CVE-2017-8759.json
+++ b/2017/CVE-2017-8759.json
@@ -13,13 +13,13 @@
         "description": "Running CVE-2017-8759 exploit sample.",
         "fork": false,
         "created_at": "2017-09-13T09:50:04Z",
-        "updated_at": "2021-02-24T08:50:34Z",
+        "updated_at": "2021-08-09T11:26:16Z",
         "pushed_at": "2020-01-23T06:53:00Z",
-        "stargazers_count": 259,
-        "watchers_count": 259,
+        "stargazers_count": 258,
+        "watchers_count": 258,
         "forks_count": 112,
         "forks": 112,
-        "watchers": 259,
+        "watchers": 258,
         "score": 0
     },
     {
diff --git a/2018/CVE-2018-0886.json b/2018/CVE-2018-0886.json
index 1a5c30cdf5..4255b4c1c7 100644
--- a/2018/CVE-2018-0886.json
+++ b/2018/CVE-2018-0886.json
@@ -13,13 +13,13 @@
         "description": "A code demonstrating CVE-2018-0886",
         "fork": false,
         "created_at": "2018-04-02T12:52:07Z",
-        "updated_at": "2021-06-09T20:22:39Z",
+        "updated_at": "2021-08-09T09:18:00Z",
         "pushed_at": "2020-08-14T16:33:44Z",
-        "stargazers_count": 249,
-        "watchers_count": 249,
+        "stargazers_count": 250,
+        "watchers_count": 250,
         "forks_count": 60,
         "forks": 60,
-        "watchers": 249,
+        "watchers": 250,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2018/CVE-2018-1002105.json b/2018/CVE-2018-1002105.json
index 09303e113c..26fb0d7352 100644
--- a/2018/CVE-2018-1002105.json
+++ b/2018/CVE-2018-1002105.json
@@ -13,13 +13,13 @@
         "description": "Test utility for cve-2018-1002105",
         "fork": false,
         "created_at": "2018-12-05T02:51:43Z",
-        "updated_at": "2021-06-11T18:17:42Z",
+        "updated_at": "2021-08-09T11:26:22Z",
         "pushed_at": "2018-12-13T16:56:28Z",
-        "stargazers_count": 194,
-        "watchers_count": 194,
+        "stargazers_count": 193,
+        "watchers_count": 193,
         "forks_count": 25,
         "forks": 25,
-        "watchers": 194,
+        "watchers": 193,
         "score": 0
     },
     {
diff --git a/2018/CVE-2018-3639.json b/2018/CVE-2018-3639.json
index baeb5b19bb..a71c25be45 100644
--- a/2018/CVE-2018-3639.json
+++ b/2018/CVE-2018-3639.json
@@ -13,13 +13,13 @@
         "description": "Tools to exercise the Linux kernel mitigation for CVE-2018-3639 (aka Variant 4) using the Speculative Store Bypass Disable (SSBD) feature of x86 processors",
         "fork": false,
         "created_at": "2018-05-31T19:48:18Z",
-        "updated_at": "2019-12-16T15:32:25Z",
+        "updated_at": "2021-08-09T13:07:59Z",
         "pushed_at": "2018-06-01T16:53:36Z",
-        "stargazers_count": 2,
-        "watchers_count": 2,
+        "stargazers_count": 3,
+        "watchers_count": 3,
         "forks_count": 2,
         "forks": 2,
-        "watchers": 2,
+        "watchers": 3,
         "score": 0
     },
     {
diff --git a/2018/CVE-2018-5955.json b/2018/CVE-2018-5955.json
index 0bd67dcb05..ccd779fc7c 100644
--- a/2018/CVE-2018-5955.json
+++ b/2018/CVE-2018-5955.json
@@ -36,13 +36,13 @@
         "description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
         "fork": false,
         "created_at": "2019-12-21T22:45:55Z",
-        "updated_at": "2021-08-08T13:46:43Z",
+        "updated_at": "2021-08-09T14:49:12Z",
         "pushed_at": "2020-01-05T21:46:25Z",
-        "stargazers_count": 437,
-        "watchers_count": 437,
+        "stargazers_count": 438,
+        "watchers_count": 438,
         "forks_count": 106,
         "forks": 106,
-        "watchers": 437,
+        "watchers": 438,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json
index efcf9e6379..c9ad940841 100644
--- a/2018/CVE-2018-6242.json
+++ b/2018/CVE-2018-6242.json
@@ -13,13 +13,13 @@
         "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)",
         "fork": false,
         "created_at": "2018-04-28T11:50:00Z",
-        "updated_at": "2021-08-06T00:58:17Z",
+        "updated_at": "2021-08-09T10:42:45Z",
         "pushed_at": "2018-08-30T05:37:03Z",
-        "stargazers_count": 425,
-        "watchers_count": 425,
+        "stargazers_count": 424,
+        "watchers_count": 424,
         "forks_count": 53,
         "forks": 53,
-        "watchers": 425,
+        "watchers": 424,
         "score": 0
     },
     {
diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json
index af184b6e0a..27c435ef9e 100644
--- a/2019/CVE-2019-0708.json
+++ b/2019/CVE-2019-0708.json
@@ -1232,13 +1232,13 @@
         "description": "A quick scanner for the CVE-2019-0708 \"BlueKeep\" vulnerability.",
         "fork": false,
         "created_at": "2019-05-23T22:50:12Z",
-        "updated_at": "2021-08-06T10:51:45Z",
+        "updated_at": "2021-08-09T11:26:24Z",
         "pushed_at": "2019-06-22T21:48:45Z",
-        "stargazers_count": 823,
-        "watchers_count": 823,
+        "stargazers_count": 822,
+        "watchers_count": 822,
         "forks_count": 219,
         "forks": 219,
-        "watchers": 823,
+        "watchers": 822,
         "score": 0
     },
     {
diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json
index 5b6a2dac42..9c349521b0 100644
--- a/2019/CVE-2019-1040.json
+++ b/2019/CVE-2019-1040.json
@@ -13,13 +13,13 @@
         "description": "CVE-2019-1040 with Exchange",
         "fork": false,
         "created_at": "2019-06-14T11:16:03Z",
-        "updated_at": "2021-08-03T13:01:56Z",
+        "updated_at": "2021-08-09T13:36:20Z",
         "pushed_at": "2021-06-18T18:43:46Z",
-        "stargazers_count": 196,
-        "watchers_count": 196,
+        "stargazers_count": 198,
+        "watchers_count": 198,
         "forks_count": 60,
         "forks": 60,
-        "watchers": 196,
+        "watchers": 198,
         "score": 0
     },
     {
diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json
index 243a690019..1c902fbdcb 100644
--- a/2019/CVE-2019-11932.json
+++ b/2019/CVE-2019-11932.json
@@ -13,13 +13,13 @@
         "description": " double-free bug in WhatsApp exploit poc",
         "fork": false,
         "created_at": "2019-10-03T09:26:24Z",
-        "updated_at": "2021-07-24T13:05:49Z",
+        "updated_at": "2021-08-09T11:26:24Z",
         "pushed_at": "2021-03-19T17:23:25Z",
-        "stargazers_count": 248,
-        "watchers_count": 248,
+        "stargazers_count": 247,
+        "watchers_count": 247,
         "forks_count": 77,
         "forks": 77,
-        "watchers": 248,
+        "watchers": 247,
         "score": 0
     },
     {
diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json
index 1e4985d7fe..e3ea48f5ec 100644
--- a/2019/CVE-2019-18935.json
+++ b/2019/CVE-2019-18935.json
@@ -17,8 +17,8 @@
         "pushed_at": "2020-08-22T06:15:54Z",
         "stargazers_count": 123,
         "watchers_count": 123,
-        "forks_count": 36,
-        "forks": 36,
+        "forks_count": 37,
+        "forks": 37,
         "watchers": 123,
         "score": 0
     },
diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json
index c87034c657..db38f5422c 100644
--- a/2019/CVE-2019-2215.json
+++ b/2019/CVE-2019-2215.json
@@ -13,13 +13,13 @@
         "description": null,
         "fork": false,
         "created_at": "2019-10-04T06:32:08Z",
-        "updated_at": "2021-07-26T11:53:35Z",
+        "updated_at": "2021-08-09T14:57:38Z",
         "pushed_at": "2019-11-12T03:58:00Z",
-        "stargazers_count": 64,
-        "watchers_count": 64,
+        "stargazers_count": 63,
+        "watchers_count": 63,
         "forks_count": 25,
         "forks": 25,
-        "watchers": 64,
+        "watchers": 63,
         "score": 0
     },
     {
diff --git a/2019/CVE-2019-5624.json b/2019/CVE-2019-5624.json
index 891e334105..6d674011fd 100644
--- a/2019/CVE-2019-5624.json
+++ b/2019/CVE-2019-5624.json
@@ -17,8 +17,8 @@
         "pushed_at": "2019-05-02T15:15:51Z",
         "stargazers_count": 14,
         "watchers_count": 14,
-        "forks_count": 6,
-        "forks": 6,
+        "forks_count": 7,
+        "forks": 7,
         "watchers": 14,
         "score": 0
     }
diff --git a/2019/CVE-2019-9193.json b/2019/CVE-2019-9193.json
index 3953feea8a..475cb553cd 100644
--- a/2019/CVE-2019-9193.json
+++ b/2019/CVE-2019-9193.json
@@ -25,14 +25,14 @@
     {
         "id": 329084039,
         "name": "CVE-2019-9193",
-        "full_name": "DarkRabbit-0\/CVE-2019-9193",
+        "full_name": "psauxx\/CVE-2019-9193",
         "owner": {
-            "login": "DarkRabbit-0",
+            "login": "psauxx",
             "id": 68131578,
             "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68131578?v=4",
-            "html_url": "https:\/\/github.com\/DarkRabbit-0"
+            "html_url": "https:\/\/github.com\/psauxx"
         },
-        "html_url": "https:\/\/github.com\/DarkRabbit-0\/CVE-2019-9193",
+        "html_url": "https:\/\/github.com\/psauxx\/CVE-2019-9193",
         "description": "CVE-2019-9193 English Rewrite",
         "fork": false,
         "created_at": "2021-01-12T19:00:25Z",
diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json
index 1defb041f6..190b6e3eeb 100644
--- a/2020/CVE-2020-0688.json
+++ b/2020/CVE-2020-0688.json
@@ -197,13 +197,13 @@
         "description": "Exploit and detect tools for CVE-2020-0688",
         "fork": false,
         "created_at": "2020-03-01T12:57:32Z",
-        "updated_at": "2021-08-08T03:28:43Z",
+        "updated_at": "2021-08-09T11:19:57Z",
         "pushed_at": "2020-03-21T05:44:48Z",
-        "stargazers_count": 291,
-        "watchers_count": 291,
+        "stargazers_count": 292,
+        "watchers_count": 292,
         "forks_count": 71,
         "forks": 71,
-        "watchers": 291,
+        "watchers": 292,
         "score": 0
     },
     {
diff --git a/2020/CVE-2020-1020.json b/2020/CVE-2020-1020.json
index d91a8bd192..281ec87890 100644
--- a/2020/CVE-2020-1020.json
+++ b/2020/CVE-2020-1020.json
@@ -2,14 +2,14 @@
     {
         "id": 368446203,
         "name": "CVE-2020-1020-Exploit",
-        "full_name": "mavillon1\/CVE-2020-1020-Exploit",
+        "full_name": "Lagal1990\/CVE-2020-1020-Exploit",
         "owner": {
-            "login": "mavillon1",
+            "login": "Lagal1990",
             "id": 84010389,
             "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84010389?v=4",
-            "html_url": "https:\/\/github.com\/mavillon1"
+            "html_url": "https:\/\/github.com\/Lagal1990"
         },
-        "html_url": "https:\/\/github.com\/mavillon1\/CVE-2020-1020-Exploit",
+        "html_url": "https:\/\/github.com\/Lagal1990\/CVE-2020-1020-Exploit",
         "description": null,
         "fork": false,
         "created_at": "2021-05-18T07:53:26Z",
diff --git a/2020/CVE-2020-1337.json b/2020/CVE-2020-1337.json
index 83244ae93e..7b9c5a4c5f 100644
--- a/2020/CVE-2020-1337.json
+++ b/2020/CVE-2020-1337.json
@@ -40,8 +40,8 @@
         "pushed_at": "2020-08-11T17:23:04Z",
         "stargazers_count": 10,
         "watchers_count": 10,
-        "forks_count": 1,
-        "forks": 1,
+        "forks_count": 2,
+        "forks": 2,
         "watchers": 10,
         "score": 0
     },
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index 2cb462f51b..908946c34c 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -105,13 +105,13 @@
         "description": "Exploit Code for CVE-2020-1472 aka Zerologon",
         "fork": false,
         "created_at": "2020-09-14T16:57:49Z",
-        "updated_at": "2021-08-08T20:29:15Z",
+        "updated_at": "2021-08-09T13:20:06Z",
         "pushed_at": "2020-11-05T16:37:20Z",
-        "stargazers_count": 242,
-        "watchers_count": 242,
-        "forks_count": 40,
-        "forks": 40,
-        "watchers": 242,
+        "stargazers_count": 243,
+        "watchers_count": 243,
+        "forks_count": 41,
+        "forks": 41,
+        "watchers": 243,
         "score": 0
     },
     {
diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json
index 3caa31b314..3481b17555 100644
--- a/2020/CVE-2020-14882.json
+++ b/2020/CVE-2020-14882.json
@@ -588,13 +588,13 @@
         "description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本,12.2.x可回显",
         "fork": false,
         "created_at": "2021-04-07T09:48:49Z",
-        "updated_at": "2021-08-09T07:25:24Z",
-        "pushed_at": "2021-06-01T13:54:00Z",
-        "stargazers_count": 31,
-        "watchers_count": 31,
+        "updated_at": "2021-08-09T15:01:19Z",
+        "pushed_at": "2021-08-09T15:01:16Z",
+        "stargazers_count": 32,
+        "watchers_count": 32,
         "forks_count": 8,
         "forks": 8,
-        "watchers": 31,
+        "watchers": 32,
         "score": 0
     },
     {
diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json
index 67fbf5a44f..443bd6a67f 100644
--- a/2020/CVE-2020-15368.json
+++ b/2020/CVE-2020-15368.json
@@ -17,8 +17,8 @@
         "pushed_at": "2021-07-30T07:53:04Z",
         "stargazers_count": 277,
         "watchers_count": 277,
-        "forks_count": 22,
-        "forks": 22,
+        "forks_count": 23,
+        "forks": 23,
         "watchers": 277,
         "score": 0
     }
diff --git a/2020/CVE-2020-28351.json b/2020/CVE-2020-28351.json
index 68afea797c..db9e36985b 100644
--- a/2020/CVE-2020-28351.json
+++ b/2020/CVE-2020-28351.json
@@ -13,13 +13,13 @@
         "description": "CVE-2020-28351 - Reflected Cross-Site Scripting attack in ShoreTel version 19.46.1802.0.",
         "fork": false,
         "created_at": "2020-11-06T18:49:47Z",
-        "updated_at": "2021-05-22T07:30:02Z",
+        "updated_at": "2021-08-09T14:30:33Z",
         "pushed_at": "2020-11-09T13:36:03Z",
-        "stargazers_count": 3,
-        "watchers_count": 3,
+        "stargazers_count": 4,
+        "watchers_count": 4,
         "forks_count": 0,
         "forks": 0,
-        "watchers": 3,
+        "watchers": 4,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2020/CVE-2020-3580.json b/2020/CVE-2020-3580.json
index fe438239e5..25483608c8 100644
--- a/2020/CVE-2020-3580.json
+++ b/2020/CVE-2020-3580.json
@@ -36,13 +36,13 @@
         "description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.",
         "fork": false,
         "created_at": "2021-06-28T06:51:26Z",
-        "updated_at": "2021-08-01T23:42:26Z",
+        "updated_at": "2021-08-09T12:25:53Z",
         "pushed_at": "2021-07-10T12:42:24Z",
-        "stargazers_count": 4,
-        "watchers_count": 4,
+        "stargazers_count": 5,
+        "watchers_count": 5,
         "forks_count": 0,
         "forks": 0,
-        "watchers": 4,
+        "watchers": 5,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2020/CVE-2020-9484.json b/2020/CVE-2020-9484.json
index 83f02da9ad..7bc5f5dc4b 100644
--- a/2020/CVE-2020-9484.json
+++ b/2020/CVE-2020-9484.json
@@ -186,14 +186,14 @@
     {
         "id": 329985612,
         "name": "-CVE-2020-9484-",
-        "full_name": "DarkRabbit-0\/-CVE-2020-9484-",
+        "full_name": "psauxx\/-CVE-2020-9484-",
         "owner": {
-            "login": "DarkRabbit-0",
+            "login": "psauxx",
             "id": 68131578,
             "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68131578?v=4",
-            "html_url": "https:\/\/github.com\/DarkRabbit-0"
+            "html_url": "https:\/\/github.com\/psauxx"
         },
-        "html_url": "https:\/\/github.com\/DarkRabbit-0\/-CVE-2020-9484-",
+        "html_url": "https:\/\/github.com\/psauxx\/-CVE-2020-9484-",
         "description": "Apache Tomcat RCE (CVE-2020-9484)",
         "fork": false,
         "created_at": "2021-01-15T17:59:25Z",
@@ -209,14 +209,14 @@
     {
         "id": 329985708,
         "name": "-CVE-2020-9484",
-        "full_name": "DarkRabbit-0\/-CVE-2020-9484",
+        "full_name": "psauxx\/-CVE-2020-9484",
         "owner": {
-            "login": "DarkRabbit-0",
+            "login": "psauxx",
             "id": 68131578,
             "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68131578?v=4",
-            "html_url": "https:\/\/github.com\/DarkRabbit-0"
+            "html_url": "https:\/\/github.com\/psauxx"
         },
-        "html_url": "https:\/\/github.com\/DarkRabbit-0\/-CVE-2020-9484",
+        "html_url": "https:\/\/github.com\/psauxx\/-CVE-2020-9484",
         "description": "Apache Tomcat RCE (CVE-2020-9484)",
         "fork": false,
         "created_at": "2021-01-15T17:59:50Z",
diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json
index 590ab37718..5a8c5c1e9f 100644
--- a/2021/CVE-2021-1675.json
+++ b/2021/CVE-2021-1675.json
@@ -36,13 +36,13 @@
         "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
         "fork": false,
         "created_at": "2021-06-29T17:24:14Z",
-        "updated_at": "2021-08-08T10:27:45Z",
+        "updated_at": "2021-08-09T12:23:44Z",
         "pushed_at": "2021-07-20T15:28:13Z",
-        "stargazers_count": 1294,
-        "watchers_count": 1294,
+        "stargazers_count": 1295,
+        "watchers_count": 1295,
         "forks_count": 466,
         "forks": 466,
-        "watchers": 1294,
+        "watchers": 1295,
         "score": 0
     },
     {
@@ -220,13 +220,13 @@
         "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
         "fork": false,
         "created_at": "2021-07-01T23:45:58Z",
-        "updated_at": "2021-08-08T17:42:20Z",
+        "updated_at": "2021-08-09T14:08:45Z",
         "pushed_at": "2021-07-05T08:54:06Z",
-        "stargazers_count": 540,
-        "watchers_count": 540,
+        "stargazers_count": 541,
+        "watchers_count": 541,
         "forks_count": 145,
         "forks": 145,
-        "watchers": 540,
+        "watchers": 541,
         "score": 0
     },
     {
diff --git a/2021/CVE-2021-2109.json b/2021/CVE-2021-2109.json
index 429eba5554..b2c2cd859c 100644
--- a/2021/CVE-2021-2109.json
+++ b/2021/CVE-2021-2109.json
@@ -67,5 +67,28 @@
         "forks": 0,
         "watchers": 2,
         "score": 0
+    },
+    {
+        "id": 394257292,
+        "name": "CVE-2021-2109",
+        "full_name": "dinosn\/CVE-2021-2109",
+        "owner": {
+            "login": "dinosn",
+            "id": 3851678,
+            "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3851678?v=4",
+            "html_url": "https:\/\/github.com\/dinosn"
+        },
+        "html_url": "https:\/\/github.com\/dinosn\/CVE-2021-2109",
+        "description": "CVE-2021-2109 basic scanner",
+        "fork": false,
+        "created_at": "2021-08-09T11:02:45Z",
+        "updated_at": "2021-08-09T11:33:10Z",
+        "pushed_at": "2021-08-09T11:33:07Z",
+        "stargazers_count": 0,
+        "watchers_count": 0,
+        "forks_count": 0,
+        "forks": 0,
+        "watchers": 0,
+        "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2021/CVE-2021-21985.json b/2021/CVE-2021-21985.json
index e134524ded..68cc67f49d 100644
--- a/2021/CVE-2021-21985.json
+++ b/2021/CVE-2021-21985.json
@@ -36,13 +36,13 @@
         "description": null,
         "fork": false,
         "created_at": "2021-05-29T13:07:14Z",
-        "updated_at": "2021-08-08T10:43:09Z",
+        "updated_at": "2021-08-09T14:22:56Z",
         "pushed_at": "2021-06-03T21:29:39Z",
-        "stargazers_count": 162,
-        "watchers_count": 162,
+        "stargazers_count": 163,
+        "watchers_count": 163,
         "forks_count": 40,
         "forks": 40,
-        "watchers": 162,
+        "watchers": 163,
         "score": 0
     },
     {
@@ -174,13 +174,13 @@
         "description": null,
         "fork": false,
         "created_at": "2021-06-05T11:03:13Z",
-        "updated_at": "2021-08-07T02:05:15Z",
+        "updated_at": "2021-08-09T11:08:56Z",
         "pushed_at": "2021-06-07T04:00:06Z",
-        "stargazers_count": 13,
-        "watchers_count": 13,
+        "stargazers_count": 14,
+        "watchers_count": 14,
         "forks_count": 3,
         "forks": 3,
-        "watchers": 13,
+        "watchers": 14,
         "score": 0
     },
     {
diff --git a/2021/CVE-2021-22555.json b/2021/CVE-2021-22555.json
index a428a7e437..7f9f720d20 100644
--- a/2021/CVE-2021-22555.json
+++ b/2021/CVE-2021-22555.json
@@ -36,13 +36,13 @@
         "description": "CVE-2021-22555 Exploit",
         "fork": false,
         "created_at": "2021-07-16T01:40:52Z",
-        "updated_at": "2021-08-06T07:15:23Z",
+        "updated_at": "2021-08-09T12:36:00Z",
         "pushed_at": "2021-07-16T01:48:48Z",
-        "stargazers_count": 24,
-        "watchers_count": 24,
+        "stargazers_count": 25,
+        "watchers_count": 25,
         "forks_count": 8,
         "forks": 8,
-        "watchers": 24,
+        "watchers": 25,
         "score": 0
     },
     {
diff --git a/2021/CVE-2021-2394.json b/2021/CVE-2021-2394.json
index ed7e4e813c..9188af2ab3 100644
--- a/2021/CVE-2021-2394.json
+++ b/2021/CVE-2021-2394.json
@@ -36,13 +36,13 @@
         "description": null,
         "fork": false,
         "created_at": "2021-08-08T16:12:17Z",
-        "updated_at": "2021-08-09T08:54:21Z",
+        "updated_at": "2021-08-09T10:17:48Z",
         "pushed_at": "2021-08-08T16:41:28Z",
-        "stargazers_count": 1,
-        "watchers_count": 1,
+        "stargazers_count": 2,
+        "watchers_count": 2,
         "forks_count": 0,
         "forks": 0,
-        "watchers": 1,
+        "watchers": 2,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json
index 57b18c1ce4..e5f58fb488 100644
--- a/2021/CVE-2021-26855.json
+++ b/2021/CVE-2021-26855.json
@@ -588,13 +588,13 @@
         "description": "ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin. We have also chained this bug with another post-auth arbitrary-file-write vulnerability, CVE-2021-27065, to get code execution.",
         "fork": false,
         "created_at": "2021-03-16T07:31:25Z",
-        "updated_at": "2021-06-21T03:02:51Z",
+        "updated_at": "2021-08-09T11:06:30Z",
         "pushed_at": "2021-05-01T17:20:15Z",
-        "stargazers_count": 7,
-        "watchers_count": 7,
+        "stargazers_count": 8,
+        "watchers_count": 8,
         "forks_count": 1,
         "forks": 1,
-        "watchers": 7,
+        "watchers": 8,
         "score": 0
     },
     {
diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json
index dc665b377f..56185157d3 100644
--- a/2021/CVE-2021-3129.json
+++ b/2021/CVE-2021-3129.json
@@ -36,13 +36,13 @@
         "description": "Laravel debug rce",
         "fork": false,
         "created_at": "2021-01-22T05:12:21Z",
-        "updated_at": "2021-07-22T07:14:03Z",
+        "updated_at": "2021-08-09T09:32:56Z",
         "pushed_at": "2021-01-24T05:28:07Z",
-        "stargazers_count": 93,
-        "watchers_count": 93,
+        "stargazers_count": 94,
+        "watchers_count": 94,
         "forks_count": 37,
         "forks": 37,
-        "watchers": 93,
+        "watchers": 94,
         "score": 0
     },
     {
diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json
index 5972edfdbd..c8df2c9042 100644
--- a/2021/CVE-2021-3156.json
+++ b/2021/CVE-2021-3156.json
@@ -1029,8 +1029,8 @@
         "pushed_at": "2021-07-24T15:17:01Z",
         "stargazers_count": 95,
         "watchers_count": 95,
-        "forks_count": 2,
-        "forks": 2,
+        "forks_count": 3,
+        "forks": 3,
         "watchers": 95,
         "score": 0
     },
diff --git a/2021/CVE-2021-31955.json b/2021/CVE-2021-31955.json
index 03e4eea7e8..b163cb7042 100644
--- a/2021/CVE-2021-31955.json
+++ b/2021/CVE-2021-31955.json
@@ -2,14 +2,14 @@
     {
         "id": 380399645,
         "name": "CVE-2021-31955-POC",
-        "full_name": "mavillon1\/CVE-2021-31955-POC",
+        "full_name": "Lagal1990\/CVE-2021-31955-POC",
         "owner": {
-            "login": "mavillon1",
+            "login": "Lagal1990",
             "id": 84010389,
             "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84010389?v=4",
-            "html_url": "https:\/\/github.com\/mavillon1"
+            "html_url": "https:\/\/github.com\/Lagal1990"
         },
-        "html_url": "https:\/\/github.com\/mavillon1\/CVE-2021-31955-POC",
+        "html_url": "https:\/\/github.com\/Lagal1990\/CVE-2021-31955-POC",
         "description": null,
         "fork": false,
         "created_at": "2021-06-26T02:50:28Z",
diff --git a/2021/CVE-2021-33739.json b/2021/CVE-2021-33739.json
index 987bd07294..b0598cd064 100644
--- a/2021/CVE-2021-33739.json
+++ b/2021/CVE-2021-33739.json
@@ -2,14 +2,14 @@
     {
         "id": 375256648,
         "name": "CVE-2021-33739-POC",
-        "full_name": "mavillon1\/CVE-2021-33739-POC",
+        "full_name": "Lagal1990\/CVE-2021-33739-POC",
         "owner": {
-            "login": "mavillon1",
+            "login": "Lagal1990",
             "id": 84010389,
             "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84010389?v=4",
-            "html_url": "https:\/\/github.com\/mavillon1"
+            "html_url": "https:\/\/github.com\/Lagal1990"
         },
-        "html_url": "https:\/\/github.com\/mavillon1\/CVE-2021-33739-POC",
+        "html_url": "https:\/\/github.com\/Lagal1990\/CVE-2021-33739-POC",
         "description": null,
         "fork": false,
         "created_at": "2021-06-09T06:55:52Z",
diff --git a/2021/CVE-2021-33909.json b/2021/CVE-2021-33909.json
index 1519d2a6f0..9c2952e0a8 100644
--- a/2021/CVE-2021-33909.json
+++ b/2021/CVE-2021-33909.json
@@ -13,13 +13,13 @@
         "description": "Sequoia exploit (7\/20\/21)",
         "fork": false,
         "created_at": "2021-07-21T04:04:49Z",
-        "updated_at": "2021-08-08T06:57:45Z",
+        "updated_at": "2021-08-09T09:24:18Z",
         "pushed_at": "2021-07-20T23:04:13Z",
-        "stargazers_count": 40,
-        "watchers_count": 40,
-        "forks_count": 39,
-        "forks": 39,
-        "watchers": 40,
+        "stargazers_count": 41,
+        "watchers_count": 41,
+        "forks_count": 40,
+        "forks": 40,
+        "watchers": 41,
         "score": 0
     },
     {
diff --git a/2021/CVE-2021-3490.json b/2021/CVE-2021-3490.json
index adc9133479..39be4f127f 100644
--- a/2021/CVE-2021-3490.json
+++ b/2021/CVE-2021-3490.json
@@ -13,13 +13,13 @@
         "description": null,
         "fork": false,
         "created_at": "2021-06-24T18:50:17Z",
-        "updated_at": "2021-08-09T02:10:08Z",
+        "updated_at": "2021-08-09T12:04:41Z",
         "pushed_at": "2021-07-29T17:54:10Z",
-        "stargazers_count": 123,
-        "watchers_count": 123,
-        "forks_count": 32,
-        "forks": 32,
-        "watchers": 123,
+        "stargazers_count": 125,
+        "watchers_count": 125,
+        "forks_count": 34,
+        "forks": 34,
+        "watchers": 125,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2021/CVE-2021-37832.json b/2021/CVE-2021-37832.json
index aaf9f57cc4..5d63dbc39b 100644
--- a/2021/CVE-2021-37832.json
+++ b/2021/CVE-2021-37832.json
@@ -13,13 +13,13 @@
         "description": "CVE-2021-37832 - Hotel Druid 3.0.2 SQL Injection Vulnerability",
         "fork": false,
         "created_at": "2021-08-01T00:38:56Z",
-        "updated_at": "2021-08-03T13:45:02Z",
+        "updated_at": "2021-08-09T14:30:21Z",
         "pushed_at": "2021-08-03T13:45:00Z",
-        "stargazers_count": 0,
-        "watchers_count": 0,
+        "stargazers_count": 1,
+        "watchers_count": 1,
         "forks_count": 0,
         "forks": 0,
-        "watchers": 0,
+        "watchers": 1,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/2021/CVE-2021-37833.json b/2021/CVE-2021-37833.json
index 9c23b839c9..27d547a251 100644
--- a/2021/CVE-2021-37833.json
+++ b/2021/CVE-2021-37833.json
@@ -13,13 +13,13 @@
         "description": "CVE 2021-37833 Hotel Druid 3.0.2 Reflected Cross Site Scripting",
         "fork": false,
         "created_at": "2021-08-01T00:34:27Z",
-        "updated_at": "2021-08-03T16:47:30Z",
+        "updated_at": "2021-08-09T14:30:24Z",
         "pushed_at": "2021-08-03T13:44:40Z",
-        "stargazers_count": 2,
-        "watchers_count": 2,
+        "stargazers_count": 3,
+        "watchers_count": 3,
         "forks_count": 0,
         "forks": 0,
-        "watchers": 2,
+        "watchers": 3,
         "score": 0
     }
 ]
\ No newline at end of file
diff --git a/README.md b/README.md
index 48ffa528b6..67cd0f05c0 100644
--- a/README.md
+++ b/README.md
@@ -132,6 +132,7 @@ Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware
 - [Al1ex/CVE-2021-2109](https://github.com/Al1ex/CVE-2021-2109)
 - [rabbitsafe/CVE-2021-2109](https://github.com/rabbitsafe/CVE-2021-2109)
 - [yuaneuro/CVE-2021-2109_poc](https://github.com/yuaneuro/CVE-2021-2109_poc)
+- [dinosn/CVE-2021-2109](https://github.com/dinosn/CVE-2021-2109)
 
 ### CVE-2021-2173 (2021-04-22)
 
@@ -1577,7 +1578,7 @@ A SQL Injection vulnerability in the REST API in Layer5 Meshery 0.5.2 allows an
 Windows Kernel Information Disclosure Vulnerability
 </code>
 
-- [mavillon1/CVE-2021-31955-POC](https://github.com/mavillon1/CVE-2021-31955-POC)
+- [Lagal1990/CVE-2021-31955-POC](https://github.com/Lagal1990/CVE-2021-31955-POC)
 
 ### CVE-2021-32471 (2021-05-10)
 
@@ -1642,7 +1643,7 @@ In kernel/bpf/verifier.c in the Linux kernel before 5.12.13, a branch can be mis
 Microsoft DWM Core Library Elevation of Privilege Vulnerability
 </code>
 
-- [mavillon1/CVE-2021-33739-POC](https://github.com/mavillon1/CVE-2021-33739-POC)
+- [Lagal1990/CVE-2021-33739-POC](https://github.com/Lagal1990/CVE-2021-33739-POC)
 
 ### CVE-2021-33879 (2021-06-06)
 
@@ -2265,7 +2266,7 @@ An elevation of privilege vulnerability exists in the way that the User-Mode Pow
 A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manager Library improperly handles a specially-crafted multi-master font - Adobe Type 1 PostScript format.For all systems except Windows 10, an attacker who successfully exploited the vulnerability could execute code remotely, aka 'Adobe Font Manager Library Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-0938.
 </code>
 
-- [mavillon1/CVE-2020-1020-Exploit](https://github.com/mavillon1/CVE-2020-1020-Exploit)
+- [Lagal1990/CVE-2020-1020-Exploit](https://github.com/Lagal1990/CVE-2020-1020-Exploit)
 
 ### CVE-2020-1034 (2020-09-11)
 
@@ -3707,8 +3708,8 @@ When using Apache Tomcat versions 10.0.0-M1 to 10.0.0-M4, 9.0.0.M1 to 9.0.34, 8.
 - [DeviantSec/CVE-2020-9484-Scanner](https://github.com/DeviantSec/CVE-2020-9484-Scanner)
 - [anjai94/CVE-2020-9484-exploit](https://github.com/anjai94/CVE-2020-9484-exploit)
 - [PenTestical/CVE-2020-9484](https://github.com/PenTestical/CVE-2020-9484)
-- [DarkRabbit-0/-CVE-2020-9484-](https://github.com/DarkRabbit-0/-CVE-2020-9484-)
-- [DarkRabbit-0/-CVE-2020-9484](https://github.com/DarkRabbit-0/-CVE-2020-9484)
+- [psauxx/-CVE-2020-9484-](https://github.com/psauxx/-CVE-2020-9484-)
+- [psauxx/-CVE-2020-9484](https://github.com/psauxx/-CVE-2020-9484)
 - [AssassinUKG/CVE-2020-9484](https://github.com/AssassinUKG/CVE-2020-9484)
 - [VICXOR/CVE-2020-9484](https://github.com/VICXOR/CVE-2020-9484)
 - [DXY0411/CVE-2020-9484](https://github.com/DXY0411/CVE-2020-9484)
@@ -7845,7 +7846,7 @@ SQL injection vulnerability in the J2Store plugin 3.x before 3.3.7 for Joomla! a
 </code>
 
 - [wkjung0624/CVE-2019-9193](https://github.com/wkjung0624/CVE-2019-9193)
-- [DarkRabbit-0/CVE-2019-9193](https://github.com/DarkRabbit-0/CVE-2019-9193)
+- [psauxx/CVE-2019-9193](https://github.com/psauxx/CVE-2019-9193)
 
 ### CVE-2019-9194 (2019-02-26)