Auto Update 2022/12/08 12:17:59

This commit is contained in:
motikan2010-bot 2022-12-08 21:17:59 +09:00
parent 1c770c60f7
commit 2da536602b
36 changed files with 149 additions and 119 deletions

View file

@ -27,5 +27,34 @@
"forks": 2,
"watchers": 0,
"score": 0
},
{
"id": 353825444,
"name": "CVE-1999-0016-POC",
"full_name": "Pommaq\/CVE-1999-0016-POC",
"owner": {
"login": "Pommaq",
"id": 42520348,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4",
"html_url": "https:\/\/github.com\/Pommaq"
},
"html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC",
"description": null,
"fork": false,
"created_at": "2021-04-01T21:00:13Z",
"updated_at": "2021-04-06T13:33:34Z",
"pushed_at": "2021-04-02T09:59:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -226,10 +226,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2022-11-30T04:44:59Z",
"updated_at": "2022-12-08T06:48:36Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 427,
"watchers_count": 427,
"stargazers_count": 428,
"watchers_count": 428,
"has_discussions": false,
"forks_count": 147,
"allow_forking": true,
@ -238,7 +238,7 @@
"topics": [],
"visibility": "public",
"forks": 147,
"watchers": 427,
"watchers": 428,
"score": 0
},
{

View file

@ -47,13 +47,13 @@
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 24,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 23,
"watchers": 42,
"score": 0
},

View file

@ -158,19 +158,19 @@
"description": "CVE-2018-14667-poc Richfaces漏洞环境及PoC",
"fork": false,
"created_at": "2019-09-23T07:45:01Z",
"updated_at": "2022-12-08T05:48:39Z",
"updated_at": "2022-12-08T06:58:50Z",
"pushed_at": "2019-09-24T05:00:40Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"forks": 2,
"watchers": 6,
"score": 0
}
]

View file

@ -78,10 +78,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2022-12-07T13:53:58Z",
"updated_at": "2022-12-08T09:47:02Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 538,
"watchers_count": 538,
"stargazers_count": 539,
"watchers_count": 539,
"has_discussions": false,
"forks_count": 174,
"allow_forking": true,
@ -100,7 +100,7 @@
],
"visibility": "public",
"forks": 174,
"watchers": 538,
"watchers": 539,
"score": 0
},
{

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-08-01T21:31:46Z",
"updated_at": "2022-10-16T23:06:37Z",
"pushed_at": "2021-06-12T15:07:59Z",
"pushed_at": "2022-12-08T11:19:45Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
"fork": false,
"created_at": "2019-09-10T15:57:36Z",
"updated_at": "2022-10-31T11:27:45Z",
"updated_at": "2022-12-08T09:12:18Z",
"pushed_at": "2019-09-13T20:05:43Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 163,
"watchers": 164,
"score": 0
}
]

View file

@ -1334,8 +1334,8 @@
"description": "Shitrix : CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit ",
"fork": false,
"created_at": "2020-07-30T17:37:40Z",
"updated_at": "2022-11-09T18:08:48Z",
"pushed_at": "2022-12-08T04:24:47Z",
"updated_at": "2022-12-08T09:57:05Z",
"pushed_at": "2022-12-08T09:57:45Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-05-19T13:12:48Z",
"updated_at": "2022-11-09T18:07:48Z",
"pushed_at": "2020-08-04T09:30:49Z",
"pushed_at": "2022-12-08T11:21:04Z",
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2020-07-05T06:19:09Z",
"updated_at": "2022-11-04T22:30:20Z",
"pushed_at": "2021-06-02T02:21:51Z",
"pushed_at": "2022-12-08T11:03:15Z",
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
@ -433,7 +433,7 @@
"fork": false,
"created_at": "2020-07-07T15:17:13Z",
"updated_at": "2020-07-08T06:46:15Z",
"pushed_at": "2021-06-02T02:23:24Z",
"pushed_at": "2022-12-08T11:04:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -71,10 +71,10 @@
"description": "CVE-2020-8840FasterXML\/jackson-databind 远程代码执行漏洞",
"fork": false,
"created_at": "2020-02-24T07:43:12Z",
"updated_at": "2022-06-22T13:10:32Z",
"updated_at": "2022-12-08T08:04:40Z",
"pushed_at": "2020-02-24T07:45:37Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -83,7 +83,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 33,
"watchers": 34,
"score": 0
},
{

View file

@ -795,10 +795,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-12-08T04:54:28Z",
"updated_at": "2022-12-08T11:05:42Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 670,
"watchers_count": 670,
"stargazers_count": 673,
"watchers_count": 673,
"has_discussions": false,
"forks_count": 74,
"allow_forking": true,
@ -814,7 +814,7 @@
],
"visibility": "public",
"forks": 74,
"watchers": 670,
"watchers": 673,
"score": 0
},
{

View file

@ -273,7 +273,7 @@
"fork": false,
"created_at": "2022-11-22T09:10:36Z",
"updated_at": "2022-11-22T09:11:12Z",
"pushed_at": "2022-12-01T13:15:54Z",
"pushed_at": "2022-12-08T11:05:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -460,13 +460,13 @@
"stargazers_count": 846,
"watchers_count": 846,
"has_discussions": false,
"forks_count": 238,
"forks_count": 239,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 238,
"forks": 239,
"watchers": 846,
"score": 0
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-04-26T11:32:34Z",
"updated_at": "2022-04-26T12:12:00Z",
"pushed_at": "2022-04-26T12:09:39Z",
"pushed_at": "2022-12-08T06:32:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2022-11-30T14:39:02Z",
"updated_at": "2022-12-08T09:57:38Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 77,
"watchers": 78,
"score": 0
},
{

View file

@ -340,10 +340,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-12-06T17:51:16Z",
"updated_at": "2022-12-08T07:16:01Z",
"pushed_at": "2022-09-21T07:49:03Z",
"stargazers_count": 1509,
"watchers_count": 1509,
"stargazers_count": 1510,
"watchers_count": 1510,
"has_discussions": false,
"forks_count": 432,
"allow_forking": true,
@ -357,7 +357,7 @@
],
"visibility": "public",
"forks": 432,
"watchers": 1509,
"watchers": 1510,
"score": 0
},
{
@ -411,10 +411,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-12-07T02:22:16Z",
"updated_at": "2022-12-08T09:33:39Z",
"pushed_at": "2022-12-01T13:17:42Z",
"stargazers_count": 571,
"watchers_count": 571,
"stargazers_count": 572,
"watchers_count": 572,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -428,7 +428,7 @@
],
"visibility": "public",
"forks": 105,
"watchers": 571,
"watchers": 572,
"score": 0
},
{
@ -1078,10 +1078,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-12-07T19:42:59Z",
"updated_at": "2022-12-08T08:51:55Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3129,
"watchers_count": 3129,
"stargazers_count": 3130,
"watchers_count": 3130,
"has_discussions": true,
"forks_count": 733,
"allow_forking": true,
@ -1090,7 +1090,7 @@
"topics": [],
"visibility": "public",
"forks": 733,
"watchers": 3129,
"watchers": 3130,
"score": 0
},
{
@ -4455,10 +4455,10 @@
"description": "log4j-paylaod generator : A generic payload generator for Apache log4j RCE CVE-2021-44228",
"fork": false,
"created_at": "2021-12-27T18:02:15Z",
"updated_at": "2022-11-13T11:54:49Z",
"updated_at": "2022-12-08T10:17:33Z",
"pushed_at": "2021-12-27T18:38:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -4467,7 +4467,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -18,13 +18,13 @@
"stargazers_count": 347,
"watchers_count": 347,
"has_discussions": false,
"forks_count": 53,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"forks": 54,
"watchers": 347,
"score": 0
},

View file

@ -47,10 +47,10 @@
"description": "Deployement of Webmin version 1.984 which is vulnerable to authenticated remote code execution exploit.",
"fork": false,
"created_at": "2022-03-22T03:49:51Z",
"updated_at": "2022-04-22T07:47:44Z",
"updated_at": "2022-12-08T08:15:07Z",
"pushed_at": "2022-04-22T07:51:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -64,7 +64,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
},
{

View file

@ -129,10 +129,10 @@
"description": "WordPress WP_Query SQL Injection POC",
"fork": false,
"created_at": "2022-07-28T13:12:51Z",
"updated_at": "2022-12-05T05:18:40Z",
"updated_at": "2022-12-08T08:12:56Z",
"pushed_at": "2022-07-30T08:20:53Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -141,7 +141,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 20,
"watchers": 21,
"score": 0
},
{

View file

@ -378,7 +378,7 @@
"fork": false,
"created_at": "2022-11-22T09:10:36Z",
"updated_at": "2022-11-22T09:11:12Z",
"pushed_at": "2022-12-01T13:15:54Z",
"pushed_at": "2022-12-08T11:05:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 2,
"score": 0
}

View file

@ -687,13 +687,13 @@
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 22,
"score": 0
},

View file

@ -712,10 +712,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2022-12-08T04:54:28Z",
"updated_at": "2022-12-08T11:05:42Z",
"pushed_at": "2022-10-28T14:26:56Z",
"stargazers_count": 670,
"watchers_count": 670,
"stargazers_count": 673,
"watchers_count": 673,
"has_discussions": false,
"forks_count": 74,
"allow_forking": true,
@ -731,7 +731,7 @@
],
"visibility": "public",
"forks": 74,
"watchers": 670,
"watchers": 673,
"score": 0
},
{

View file

@ -52,10 +52,10 @@
"description": "CVE-2022-22963 PoC ",
"fork": false,
"created_at": "2022-03-30T05:04:24Z",
"updated_at": "2022-12-08T03:12:37Z",
"updated_at": "2022-12-08T07:24:23Z",
"pushed_at": "2022-03-30T06:01:04Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -64,7 +64,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 103,
"watchers": 104,
"score": 0
},
{

View file

@ -1928,14 +1928,14 @@
{
"id": 519718211,
"name": "CVE-2022-22965",
"full_name": "rosansec\/CVE-2022-22965",
"full_name": "codedsprit\/CVE-2022-22965",
"owner": {
"login": "rosansec",
"login": "codedsprit",
"id": 109761382,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109761382?v=4",
"html_url": "https:\/\/github.com\/rosansec"
"html_url": "https:\/\/github.com\/codedsprit"
},
"html_url": "https:\/\/github.com\/rosansec\/CVE-2022-22965",
"html_url": "https:\/\/github.com\/codedsprit\/CVE-2022-22965",
"description": "🤯 Exploit for SpringShell.",
"fork": false,
"created_at": "2022-07-31T08:21:59Z",

View file

@ -42,10 +42,10 @@
"description": "A flaw was found in pki-core. Access to external entities when parsing XML documents can lead to XML external entity (XXE) attacks. This flaw allows a remote attacker to potentially retrieve the content of arbitrary files by sending specially crafted HTTP requests.",
"fork": false,
"created_at": "2022-12-06T14:37:08Z",
"updated_at": "2022-12-08T02:20:34Z",
"updated_at": "2022-12-08T09:03:30Z",
"pushed_at": "2022-12-06T14:45:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -42,19 +42,19 @@
"description": "pdfkit <0.8.6 command injection shell. The package pdfkit from 0.0.0 are vulnerable to Command Injection where the URL is not properly sanitized. (Tested on ver 0.8.6) - CVE-2022-25765",
"fork": false,
"created_at": "2022-12-04T21:00:05Z",
"updated_at": "2022-12-07T16:51:09Z",
"updated_at": "2022-12-08T07:55:25Z",
"pushed_at": "2022-12-06T19:00:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"forks": 2,
"watchers": 7,
"score": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2022-12-03T07:38:14Z",
"updated_at": "2022-12-08T08:09:55Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 325,
"watchers_count": 325,
"stargazers_count": 326,
"watchers_count": 326,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 78,
"watchers": 325,
"watchers": 326,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Authenticated Remote Command Execution in Gitlab via GitHub import",
"fork": false,
"created_at": "2022-10-08T11:42:49Z",
"updated_at": "2022-12-07T08:00:57Z",
"updated_at": "2022-12-08T06:50:24Z",
"pushed_at": "2022-10-09T03:54:53Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 187,
"watchers_count": 187,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 186,
"watchers": 187,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Nmap .nse script to scan for CVE-2022-32073 in wolfssh",
"fork": false,
"created_at": "2022-11-29T09:28:18Z",
"updated_at": "2022-12-01T09:23:44Z",
"updated_at": "2022-12-08T10:18:19Z",
"pushed_at": "2022-11-29T12:12:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -42,10 +42,10 @@
"description": "Zimbra CVE-2022-37042 Nuclei weaponized template",
"fork": false,
"created_at": "2022-08-25T10:43:13Z",
"updated_at": "2022-11-28T16:08:18Z",
"updated_at": "2022-12-08T08:13:49Z",
"pushed_at": "2022-08-29T16:56:10Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -54,7 +54,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 15,
"watchers": 16,
"score": 0
}
]

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2022-11-23T14:03:43Z",
"updated_at": "2022-12-06T11:51:55Z",
"pushed_at": "2022-12-08T02:54:30Z",
"pushed_at": "2022-12-08T08:04:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -47,7 +47,7 @@
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -60,7 +60,7 @@
"zimbra"
],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 82,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-12-03T11:04:17Z",
"updated_at": "2022-12-07T15:04:43Z",
"updated_at": "2022-12-08T08:55:04Z",
"pushed_at": "2022-12-02T14:38:27Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 6,
"watchers": 7,
"score": 0
}
]

View file

@ -1434,7 +1434,7 @@ A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable t
- [tpt11fb/SpringVulScan](https://github.com/tpt11fb/SpringVulScan)
- [trhacknon/CVE-2022-22965](https://github.com/trhacknon/CVE-2022-22965)
- [D1mang/Spring4Shell-CVE-2022-22965](https://github.com/D1mang/Spring4Shell-CVE-2022-22965)
- [rosansec/CVE-2022-22965](https://github.com/rosansec/CVE-2022-22965)
- [codedsprit/CVE-2022-22965](https://github.com/codedsprit/CVE-2022-22965)
- [iloveflag/Fast-CVE-2022-22965](https://github.com/iloveflag/Fast-CVE-2022-22965)
- [ClemExp/CVE-2022-22965-PoC](https://github.com/ClemExp/CVE-2022-22965-PoC)
- [clemoregan/SSE4-CVE-2022-22965](https://github.com/clemoregan/SSE4-CVE-2022-22965)
@ -29990,6 +29990,7 @@ Land IP denial of service.
</code>
- [pexmee/CVE-1999-0016-Land-DOS-tool](https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool)
- [Pommaq/CVE-1999-0016-POC](https://github.com/Pommaq/CVE-1999-0016-POC)
### CVE-1999-0532 (2000-02-04)