Auto Update 2022/03/03 06:14:30

This commit is contained in:
motikan2010-bot 2022-03-03 15:14:30 +09:00
parent 4aae9ae0a9
commit 5bf08db027
30 changed files with 190 additions and 134 deletions

View file

@ -40,17 +40,17 @@
"description": "A bash script that attempts to flood a server with TLS renegotiations by using the openssl client. See CVE-2011-1473 and CVE-2011-1473 for details.",
"fork": false,
"created_at": "2019-08-28T02:17:27Z",
"updated_at": "2022-01-27T08:41:53Z",
"updated_at": "2022-03-03T01:58:55Z",
"pushed_at": "2014-11-08T23:16:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
}
]

View file

@ -67,17 +67,17 @@
"description": "Apple OS X\/iOS SSL flaw demonstration",
"fork": false,
"created_at": "2014-02-24T07:48:45Z",
"updated_at": "2021-03-09T04:21:59Z",
"updated_at": "2022-03-03T03:22:33Z",
"pushed_at": "2014-02-25T19:28:42Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 78,
"watchers": 77,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "spring mvc cve-2014-3625",
"fork": false,
"created_at": "2016-02-03T12:51:44Z",
"updated_at": "2021-12-08T01:54:23Z",
"updated_at": "2022-03-03T03:24:28Z",
"pushed_at": "2016-03-11T14:30:45Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 34,
"watchers": 33,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.",
"fork": false,
"created_at": "2019-03-08T18:06:10Z",
"updated_at": "2022-03-01T02:07:55Z",
"updated_at": "2022-03-03T05:49:57Z",
"pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 203,
"watchers_count": 203,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 56,
"watchers": 204,
"watchers": 203,
"score": 0
}
]

View file

@ -1705,17 +1705,17 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
"updated_at": "2022-02-04T17:13:52Z",
"updated_at": "2022-03-03T03:23:35Z",
"pushed_at": "2021-12-02T12:00:46Z",
"stargazers_count": 1096,
"watchers_count": 1096,
"stargazers_count": 1097,
"watchers_count": 1097,
"forks_count": 355,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 355,
"watchers": 1096,
"watchers": 1097,
"score": 0
},
{

View file

@ -46,12 +46,12 @@
"pushed_at": "2019-11-10T13:26:41Z",
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 7,
"score": 0
},
@ -127,12 +127,12 @@
"pushed_at": "2021-10-05T18:12:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,11 +13,11 @@
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
"fork": false,
"created_at": "2021-12-10T19:03:53Z",
"updated_at": "2022-03-01T09:13:39Z",
"updated_at": "2022-03-03T01:43:51Z",
"pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 7,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [
@ -33,8 +33,8 @@
"telethon"
],
"visibility": "public",
"forks": 7,
"watchers": 40,
"forks": 8,
"watchers": 41,
"score": 0
}
]

View file

@ -71,12 +71,12 @@
"pushed_at": "2019-05-13T10:14:01Z",
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 8,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 7,
"watchers": 11,
"score": 0
},

View file

@ -40,17 +40,17 @@
"description": "This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.",
"fork": false,
"created_at": "2020-05-07T22:02:25Z",
"updated_at": "2022-02-18T13:18:52Z",
"updated_at": "2022-03-03T04:09:30Z",
"pushed_at": "2020-05-15T09:03:36Z",
"stargazers_count": 203,
"watchers_count": 203,
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 203,
"watchers": 204,
"score": 0
},
{

View file

@ -1480,5 +1480,59 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 465532157,
"name": "Zero-day-scanning",
"full_name": "Anonymous-Family\/Zero-day-scanning",
"owner": {
"login": "Anonymous-Family",
"id": 98486038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98486038?v=4",
"html_url": "https:\/\/github.com\/Anonymous-Family"
},
"html_url": "https:\/\/github.com\/Anonymous-Family\/Zero-day-scanning",
"description": "Zero-day-scanning is a Domain Controller vulnerability scanner, that currently includes checks for Zero-day-scanning (CVE-2020-1472), MS-PAR\/MS-RPRN and SMBv2 Signing.",
"fork": false,
"created_at": "2022-03-03T01:55:28Z",
"updated_at": "2022-03-03T02:08:08Z",
"pushed_at": "2022-03-03T03:42:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 465533233,
"name": "CVE-2020-1472",
"full_name": "Anonymous-Family\/CVE-2020-1472",
"owner": {
"login": "Anonymous-Family",
"id": 98486038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98486038?v=4",
"html_url": "https:\/\/github.com\/Anonymous-Family"
},
"html_url": "https:\/\/github.com\/Anonymous-Family\/CVE-2020-1472",
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2022-03-03T02:00:21Z",
"updated_at": "2022-03-03T02:01:04Z",
"pushed_at": "2022-03-03T02:00:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -71,12 +71,12 @@
"pushed_at": "2020-02-23T17:06:06Z",
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 64,
"forks_count": 65,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 64,
"forks": 65,
"watchers": 91,
"score": 0
},

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2022-03-01T08:36:37Z",
"updated_at": "2022-03-03T02:03:08Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 339,
"watchers_count": 339,
"forks_count": 51,
"stargazers_count": 340,
"watchers_count": 340,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 339,
"forks": 52,
"watchers": 340,
"score": 0
},
{

View file

@ -41,7 +41,7 @@
"fork": false,
"created_at": "2021-10-30T09:15:56Z",
"updated_at": "2022-01-25T22:30:27Z",
"pushed_at": "2022-02-24T19:33:08Z",
"pushed_at": "2022-03-03T05:57:27Z",
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 9,

View file

@ -57,17 +57,17 @@
"description": null,
"fork": false,
"created_at": "2021-02-24T09:56:21Z",
"updated_at": "2022-02-21T06:17:37Z",
"updated_at": "2022-03-03T02:39:57Z",
"pushed_at": "2021-03-01T02:10:44Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 112,
"watchers": 113,
"score": 0
},
{

View file

@ -121,10 +121,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2022-03-01T15:28:47Z",
"updated_at": "2022-03-03T02:46:58Z",
"pushed_at": "2021-11-06T05:20:30Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 145,
"watchers_count": 145,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
@ -133,7 +133,7 @@
],
"visibility": "public",
"forks": 62,
"watchers": 144,
"watchers": 145,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2022-03-02T23:36:39Z",
"updated_at": "2022-03-03T05:47:06Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 125,
"watchers_count": 125,
"forks_count": 19,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 125,
"forks": 20,
"watchers": 132,
"score": 0
}
]

View file

@ -969,17 +969,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2022-03-02T13:23:10Z",
"updated_at": "2022-03-03T01:31:17Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 444,
"watchers_count": 444,
"forks_count": 117,
"stargazers_count": 445,
"watchers_count": 445,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 444,
"forks": 118,
"watchers": 445,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2021-06-24T18:50:17Z",
"updated_at": "2022-02-24T07:04:44Z",
"updated_at": "2022-03-03T00:29:03Z",
"pushed_at": "2021-08-25T19:26:21Z",
"stargazers_count": 215,
"watchers_count": 215,
"stargazers_count": 216,
"watchers_count": 216,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 215,
"watchers": 216,
"score": 0
}
]

View file

@ -130,7 +130,7 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2022-03-02T19:15:21Z",
"updated_at": "2022-03-03T00:45:42Z",
"pushed_at": "2022-02-11T15:22:20Z",
"stargazers_count": 30,
"watchers_count": 30,

View file

@ -187,10 +187,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2022-03-02T14:30:52Z",
"updated_at": "2022-03-03T00:18:32Z",
"pushed_at": "2022-02-12T05:22:58Z",
"stargazers_count": 795,
"watchers_count": 795,
"stargazers_count": 796,
"watchers_count": 796,
"forks_count": 257,
"allow_forking": true,
"is_template": false,
@ -201,7 +201,7 @@
],
"visibility": "public",
"forks": 257,
"watchers": 795,
"watchers": 796,
"score": 0
},
{
@ -556,12 +556,12 @@
"pushed_at": "2022-01-27T06:23:02Z",
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 37,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2022-03-02T01:36:40Z",
"updated_at": "2022-03-03T04:21:20Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1375,
"watchers_count": 1375,
"stargazers_count": 1376,
"watchers_count": 1376,
"forks_count": 451,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 451,
"watchers": 1375,
"watchers": 1376,
"score": 0
},
{

View file

@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2022-03-02T21:22:18Z",
"updated_at": "2022-03-03T01:30:13Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 262,
"watchers_count": 262,
"stargazers_count": 263,
"watchers_count": 263,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 262,
"watchers": 263,
"score": 0
},
{

View file

@ -880,11 +880,11 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-03-03T00:11:18Z",
"updated_at": "2022-03-03T02:17:44Z",
"pushed_at": "2022-01-22T14:55:02Z",
"stargazers_count": 1261,
"watchers_count": 1261,
"forks_count": 338,
"stargazers_count": 1262,
"watchers_count": 1262,
"forks_count": 339,
"allow_forking": true,
"is_template": false,
"topics": [
@ -894,8 +894,8 @@
"security"
],
"visibility": "public",
"forks": 338,
"watchers": 1261,
"forks": 339,
"watchers": 1262,
"score": 0
},
{
@ -1208,10 +1208,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2022-03-02T07:48:31Z",
"updated_at": "2022-03-03T03:00:58Z",
"pushed_at": "2022-02-18T08:54:03Z",
"stargazers_count": 241,
"watchers_count": 241,
"stargazers_count": 242,
"watchers_count": 242,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
@ -1223,7 +1223,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 241,
"watchers": 242,
"score": 0
},
{
@ -1352,7 +1352,7 @@
"pushed_at": "2022-02-17T20:52:22Z",
"stargazers_count": 772,
"watchers_count": 772,
"forks_count": 159,
"forks_count": 160,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1370,7 +1370,7 @@
"scanner"
],
"visibility": "public",
"forks": 159,
"forks": 160,
"watchers": 772,
"score": 0
},
@ -3525,12 +3525,12 @@
"pushed_at": "2022-02-06T03:18:29Z",
"stargazers_count": 2765,
"watchers_count": 2765,
"forks_count": 670,
"forks_count": 671,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 670,
"forks": 671,
"watchers": 2765,
"score": 0
},
@ -6777,12 +6777,12 @@
"pushed_at": "2022-01-23T22:37:41Z",
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 19,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"forks": 20,
"watchers": 69,
"score": 0
},
@ -9360,12 +9360,12 @@
"pushed_at": "2021-12-29T12:56:57Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 40,
"score": 0
},
@ -10024,12 +10024,12 @@
"pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 73,
"watchers_count": 73,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 73,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "CVE-2022-0185",
"fork": false,
"created_at": "2022-01-19T06:19:38Z",
"updated_at": "2022-03-02T16:57:09Z",
"updated_at": "2022-03-03T05:43:54Z",
"pushed_at": "2022-01-25T17:00:16Z",
"stargazers_count": 290,
"watchers_count": 290,
"forks_count": 35,
"stargazers_count": 291,
"watchers_count": 291,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 290,
"forks": 36,
"watchers": 291,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2022-01-26T00:18:26Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 24,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2022-03-02T20:23:07Z",
"updated_at": "2022-03-03T04:24:20Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 187,
"watchers_count": 187,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 184,
"watchers": 187,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-02T11:58:55Z",
"updated_at": "2022-03-02T23:42:52Z",
"updated_at": "2022-03-03T05:54:59Z",
"pushed_at": "2022-03-02T12:02:28Z",
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 2,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"forks": 11,
"watchers": 51,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": null,
"fork": false,
"created_at": "2022-03-01T15:10:20Z",
"updated_at": "2022-03-02T14:29:37Z",
"updated_at": "2022-03-03T02:21:32Z",
"pushed_at": "2022-03-01T16:17:58Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 16,
"watchers": 17,
"score": 0
}
]

View file

@ -13,11 +13,11 @@
"description": "A \"Creation of Temporary Files in Directory with Insecure Permissions\" vulnerability in PrintixService.exe, in Printix's \"Printix Secure Cloud Print Management\", Version 1.3.1106.0 and below allows any logged in user to elevate any executable or file to the SYSTEM context. This is achieved by exploiting race conditions in the Installer.",
"fork": false,
"created_at": "2022-03-02T13:14:11Z",
"updated_at": "2022-03-02T15:46:51Z",
"updated_at": "2022-03-03T02:44:05Z",
"pushed_at": "2022-03-02T15:29:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"printix"
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"forks": 2,
"watchers": 1,
"score": 0
}
]

View file

@ -216,7 +216,7 @@ A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodtester Hosp
- [Sant268/CVE-2022-22852](https://github.com/Sant268/CVE-2022-22852)
### CVE-2022-22909 (-)
### CVE-2022-22909 (2022-03-02)
<code>
HotelDruid v3.0.3 was discovered to contain a remote code execution (RCE) vulnerability which is exploited via an attacker inserting a crafted payload into the name field under the Create New Room module.
@ -378,7 +378,7 @@ TP-LINK TL-WR840N(ES)_V6.20_180709 was discovered to contain a remote code execu
- [Mr-xn/CVE-2022-25064](https://github.com/Mr-xn/CVE-2022-25064)
### CVE-2022-25089 (-)
### CVE-2022-25089 (2022-03-02)
<code>
Printix Secure Cloud Print Management 1.3.1035.0 incorrectly uses Privileged APIs.
@ -5079,6 +5079,8 @@ An elevation of privilege vulnerability exists when an attacker establishes a vu
- [Exploitspacks/CVE-2020-1472](https://github.com/Exploitspacks/CVE-2020-1472)
- [mtthwstffrd/SecuraBV-CVE-2020-1472](https://github.com/mtthwstffrd/SecuraBV-CVE-2020-1472)
- [mtthwstffrd/dirkjanm-CVE-2020-1472](https://github.com/mtthwstffrd/dirkjanm-CVE-2020-1472)
- [Anonymous-Family/Zero-day-scanning](https://github.com/Anonymous-Family/Zero-day-scanning)
- [Anonymous-Family/CVE-2020-1472](https://github.com/Anonymous-Family/CVE-2020-1472)
### CVE-2020-1493 (2020-08-17)