Auto Update 2021/07/19 00:11:38

This commit is contained in:
motikan2010-bot 2021-07-19 00:11:38 +09:00
parent eaf652bb4d
commit 5e30afd433
32 changed files with 185 additions and 185 deletions

View file

@ -105,13 +105,13 @@
"description": null,
"fork": false,
"created_at": "2021-07-03T10:23:59Z",
"updated_at": "2021-07-13T02:49:36Z",
"updated_at": "2021-07-18T12:25:09Z",
"pushed_at": "2021-07-13T02:49:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -40,8 +40,8 @@
"pushed_at": "2019-03-13T08:57:50Z",
"stargazers_count": 115,
"watchers_count": 115,
"forks_count": 41,
"forks": 41,
"forks_count": 42,
"forks": 42,
"watchers": 115,
"score": 0
},

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 431,
"watchers_count": 431,
"forks_count": 413,
"forks": 413,
"forks_count": 412,
"forks": 412,
"watchers": 431,
"score": 0
},

View file

@ -1029,8 +1029,8 @@
"pushed_at": "2020-12-06T04:48:38Z",
"stargazers_count": 1157,
"watchers_count": 1157,
"forks_count": 396,
"forks": 396,
"forks_count": 397,
"forks": 397,
"watchers": 1157,
"score": 0
},
@ -2635,13 +2635,13 @@
"description": "this is a local scanner for cve-2019-0708",
"fork": false,
"created_at": "2021-03-25T07:05:38Z",
"updated_at": "2021-03-25T07:12:45Z",
"updated_at": "2021-07-18T12:49:42Z",
"pushed_at": "2021-03-25T07:12:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
"forks": 2,
"watchers": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"forks": 3,
"watchers": 2,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2021-07-13T09:05:31Z",
"updated_at": "2021-07-18T12:28:27Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1667,
"watchers_count": 1667,
"stargazers_count": 1668,
"watchers_count": 1668,
"forks_count": 250,
"forks": 250,
"watchers": 1667,
"watchers": 1668,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-18T04:47:46Z",
"updated_at": "2021-07-18T11:47:56Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2686,
"watchers_count": 2686,
"stargazers_count": 2687,
"watchers_count": 2687,
"forks_count": 779,
"forks": 779,
"watchers": 2686,
"watchers": 2687,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-02-05T06:40:50Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 10,
"forks": 10,
"forks_count": 11,
"forks": 11,
"watchers": 20,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2021-07-18T03:23:46Z",
"updated_at": "2021-07-18T14:38:46Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 590,
"watchers_count": 590,
"stargazers_count": 591,
"watchers_count": 591,
"forks_count": 143,
"forks": 143,
"watchers": 590,
"watchers": 591,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "macOS Kernel Exploit for CVE-2019-8781. Credit for the bug goes to @LinusHenze :)",
"fork": false,
"created_at": "2019-09-17T17:59:26Z",
"updated_at": "2021-07-13T08:00:59Z",
"updated_at": "2021-07-18T13:41:35Z",
"pushed_at": "2019-10-15T17:05:38Z",
"stargazers_count": 287,
"watchers_count": 287,
"stargazers_count": 286,
"watchers_count": 286,
"forks_count": 46,
"forks": 46,
"watchers": 287,
"watchers": 286,
"score": 0
},
{

View file

@ -1531,13 +1531,13 @@
"description": "local exploit",
"fork": false,
"created_at": "2021-01-11T04:48:26Z",
"updated_at": "2021-06-27T11:54:59Z",
"updated_at": "2021-07-18T12:49:48Z",
"pushed_at": "2021-05-31T16:20:17Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 2,
"forks": 2,
"watchers": 4,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-18T04:47:46Z",
"updated_at": "2021-07-18T11:47:56Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2686,
"watchers_count": 2686,
"stargazers_count": 2687,
"watchers_count": 2687,
"forks_count": 779,
"forks": 779,
"watchers": 2686,
"watchers": 2687,
"score": 0
},
{

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-07-16T12:12:52Z",
"updated_at": "2021-07-18T14:12:08Z",
"pushed_at": "2021-04-26T02:30:11Z",
"stargazers_count": 809,
"watchers_count": 809,
"stargazers_count": 810,
"watchers_count": 810,
"forks_count": 255,
"forks": 255,
"watchers": 809,
"watchers": 810,
"score": 0
}
]

View file

@ -128,13 +128,13 @@
"description": null,
"fork": false,
"created_at": "2020-12-30T17:23:20Z",
"updated_at": "2020-12-31T19:24:52Z",
"updated_at": "2021-07-18T13:08:47Z",
"pushed_at": "2020-12-30T17:24:27Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"forks": 1,
"watchers": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks": 2,
"watchers": 2,
"score": 0
},
{

View file

@ -40,8 +40,8 @@
"pushed_at": "2021-02-05T06:40:50Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 10,
"forks": 10,
"forks_count": 11,
"forks": 11,
"watchers": 20,
"score": 0
}

View file

@ -13,13 +13,13 @@
"description": "django 漏洞CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC",
"fork": false,
"created_at": "2020-02-11T13:57:14Z",
"updated_at": "2021-07-07T12:38:27Z",
"updated_at": "2021-07-18T10:49:57Z",
"pushed_at": "2020-02-13T12:56:31Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"forks_count": 20,
"forks": 20,
"watchers": 100,
"watchers": 101,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-18T03:01:19Z",
"updated_at": "2021-07-18T13:57:02Z",
"pushed_at": "2021-07-14T21:04:49Z",
"stargazers_count": 1215,
"watchers_count": 1215,
"forks_count": 433,
"forks": 433,
"watchers": 1215,
"stargazers_count": 1217,
"watchers_count": 1217,
"forks_count": 434,
"forks": 434,
"watchers": 1217,
"score": 0
},
{
@ -59,13 +59,13 @@
"description": "CVE-2021-1675 Detection Info",
"fork": false,
"created_at": "2021-06-30T18:32:17Z",
"updated_at": "2021-07-16T22:24:21Z",
"updated_at": "2021-07-18T11:15:13Z",
"pushed_at": "2021-07-07T15:43:05Z",
"stargazers_count": 191,
"watchers_count": 191,
"forks_count": 28,
"forks": 28,
"watchers": 191,
"stargazers_count": 192,
"watchers_count": 192,
"forks_count": 29,
"forks": 29,
"watchers": 192,
"score": 0
},
{
@ -128,13 +128,13 @@
"description": "Local Privilege Escalation Edition for CVE-2021-1675",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2021-07-17T13:33:49Z",
"updated_at": "2021-07-18T11:14:50Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 272,
"watchers_count": 272,
"forks_count": 63,
"forks": 63,
"watchers": 272,
"stargazers_count": 273,
"watchers_count": 273,
"forks_count": 64,
"forks": 64,
"watchers": 273,
"score": 0
},
{
@ -197,13 +197,13 @@
"description": "Fix without disabling Print Spooler",
"fork": false,
"created_at": "2021-07-01T19:50:46Z",
"updated_at": "2021-07-02T04:32:21Z",
"updated_at": "2021-07-18T11:14:38Z",
"pushed_at": "2021-07-02T04:32:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"forks": 1,
"watchers": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 2,
"forks": 2,
"watchers": 1,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-18T04:09:33Z",
"updated_at": "2021-07-18T11:14:27Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 500,
"watchers_count": 500,
"forks_count": 129,
"forks": 129,
"watchers": 500,
"stargazers_count": 501,
"watchers_count": 501,
"forks_count": 131,
"forks": 131,
"watchers": 501,
"score": 0
},
{
@ -546,8 +546,8 @@
"pushed_at": "2021-07-12T09:28:16Z",
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 5,
"forks": 5,
"forks_count": 6,
"forks": 6,
"watchers": 9,
"score": 0
},
@ -634,12 +634,12 @@
"description": null,
"fork": false,
"created_at": "2021-07-16T18:06:05Z",
"updated_at": "2021-07-18T05:01:57Z",
"pushed_at": "2021-07-16T18:27:56Z",
"updated_at": "2021-07-18T14:03:08Z",
"pushed_at": "2021-07-18T14:03:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks": 0,
"forks_count": 1,
"forks": 1,
"watchers": 2,
"score": 0
}

View file

@ -105,13 +105,13 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2021-07-04T02:28:43Z",
"updated_at": "2021-07-18T10:32:56Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 231,
"watchers_count": 231,
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 41,
"forks": 41,
"watchers": 231,
"watchers": 232,
"score": 0
},
{
@ -128,13 +128,13 @@
"description": "cve-2021-21985 exploit",
"fork": false,
"created_at": "2021-06-03T12:17:06Z",
"updated_at": "2021-07-04T23:13:04Z",
"updated_at": "2021-07-18T13:36:39Z",
"pushed_at": "2021-06-07T01:44:03Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 20,
"forks": 20,
"watchers": 68,
"watchers": 69,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "Proof-of-Concept (PoC) script to exploit Pulse Secure CVE-2021-22893. ",
"fork": false,
"created_at": "2021-04-21T09:48:57Z",
"updated_at": "2021-07-15T13:43:37Z",
"updated_at": "2021-07-18T14:09:21Z",
"pushed_at": "2021-07-15T01:40:42Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 15,
"forks": 15,
"watchers": 39,
"watchers": 40,
"score": 0
},
{

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-07-09T04:39:57Z",
"stargazers_count": 24,
"watchers_count": 24,
"forks_count": 3,
"forks": 3,
"forks_count": 4,
"forks": 4,
"watchers": 24,
"score": 0
}

View file

@ -105,13 +105,13 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2021-07-16T12:12:52Z",
"updated_at": "2021-07-18T14:12:08Z",
"pushed_at": "2021-04-26T02:30:11Z",
"stargazers_count": 809,
"watchers_count": 809,
"stargazers_count": 810,
"watchers_count": 810,
"forks_count": 255,
"forks": 255,
"watchers": 809,
"watchers": 810,
"score": 0
},
{

View file

@ -59,13 +59,13 @@
"description": "CVE-2021-26295 EXP 可成功反弹Shell",
"fork": false,
"created_at": "2021-03-24T10:08:54Z",
"updated_at": "2021-06-30T14:56:26Z",
"updated_at": "2021-07-18T14:33:05Z",
"pushed_at": "2021-05-10T02:09:51Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 10,
"forks": 10,
"watchers": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 11,
"forks": 11,
"watchers": 17,
"score": 0
},
{

View file

@ -404,13 +404,13 @@
"description": "CVE-2021-26855, also known as Proxylogon, is a server-side request forgery (SSRF) vulnerability in Exchange that allows an attacker to send arbitrary HTTP requests and authenticate as the Exchange server. According to Orange Tsai, the researcher who discovered the vulnerabilities, CVE-2021-26855 allows code execution when chained with CVE-2021-27065 (see below). A successful exploit chain would allow an unauthenticated attacker to \"execute arbitrary commands on Microsoft Exchange Server through only an open 443 port.\" More information and a disclosure timeline are available at https:\/\/proxylogon.com.",
"fork": false,
"created_at": "2021-03-11T19:35:35Z",
"updated_at": "2021-04-05T12:38:13Z",
"updated_at": "2021-07-18T14:30:21Z",
"pushed_at": "2021-03-14T23:51:37Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 6,
"forks": 6,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2",
"fork": false,
"created_at": "2021-05-16T01:40:47Z",
"updated_at": "2021-06-30T13:23:23Z",
"updated_at": "2021-07-18T11:56:18Z",
"pushed_at": "2021-05-16T05:54:07Z",
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 9,
"forks": 9,
"watchers": 45,
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 10,
"forks": 10,
"watchers": 46,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.",
"fork": false,
"created_at": "2021-06-25T13:55:41Z",
"updated_at": "2021-07-13T08:35:40Z",
"updated_at": "2021-07-18T12:50:00Z",
"pushed_at": "2021-06-25T14:23:45Z",
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 14,
"forks": 14,
"watchers": 47,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 16,
"forks": 16,
"watchers": 49,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2021-07-17T13:20:36Z",
"updated_at": "2021-07-18T14:27:03Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 176,
"watchers_count": 176,
"forks_count": 27,
"forks": 27,
"watchers": 176,
"stargazers_count": 178,
"watchers_count": 178,
"forks_count": 28,
"forks": 28,
"watchers": 178,
"score": 0
},
{

View file

@ -36,13 +36,13 @@
"description": "CVE-2021-30128 Apache OFBiz 反序列化漏洞远程代码执行",
"fork": false,
"created_at": "2021-05-04T16:21:55Z",
"updated_at": "2021-06-30T14:56:07Z",
"updated_at": "2021-07-18T14:33:16Z",
"pushed_at": "2021-05-10T02:08:26Z",
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 2,
"forks": 2,
"watchers": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 3,
"forks": 3,
"watchers": 11,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-07-14T16:48:53Z",
"updated_at": "2021-07-18T14:02:52Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 749,
"watchers_count": 749,
"stargazers_count": 750,
"watchers_count": 750,
"forks_count": 123,
"forks": 123,
"watchers": 749,
"watchers": 750,
"score": 0
},
{

View file

@ -152,11 +152,11 @@
"fork": false,
"created_at": "2021-02-18T05:42:13Z",
"updated_at": "2021-07-06T08:34:34Z",
"pushed_at": "2021-02-18T08:30:23Z",
"pushed_at": "2021-07-18T09:28:36Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 12,
"forks": 12,
"forks_count": 13,
"forks": 13,
"watchers": 34,
"score": 0
},

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-26T02:50:28Z",
"updated_at": "2021-07-18T06:01:54Z",
"updated_at": "2021-07-18T12:49:59Z",
"pushed_at": "2021-06-26T03:23:29Z",
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 12,
"forks": 12,
"watchers": 53,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 13,
"forks": 13,
"watchers": 55,
"score": 0
}
]

View file

@ -13,13 +13,13 @@
"description": null,
"fork": false,
"created_at": "2021-06-09T06:55:52Z",
"updated_at": "2021-07-18T06:02:28Z",
"updated_at": "2021-07-18T14:22:01Z",
"pushed_at": "2021-06-10T10:31:30Z",
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 41,
"forks": 41,
"watchers": 116,
"stargazers_count": 117,
"watchers_count": 117,
"forks_count": 42,
"forks": 42,
"watchers": 117,
"score": 0
}
]

View file

@ -36,13 +36,13 @@
"description": "Kritische Sicherheitslücke PrintNightmare CVE-2021-34527",
"fork": false,
"created_at": "2021-07-02T07:30:52Z",
"updated_at": "2021-07-12T15:07:08Z",
"updated_at": "2021-07-18T11:10:59Z",
"pushed_at": "2021-07-12T15:07:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"forks": 4,
"watchers": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 5,
"forks": 5,
"watchers": 3,
"score": 0
},
{
@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false,
"created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-07-17T15:46:59Z",
"updated_at": "2021-07-18T12:00:04Z",
"pushed_at": "2021-07-09T15:49:23Z",
"stargazers_count": 568,
"watchers_count": 568,
"forks_count": 69,
"forks": 69,
"watchers": 568,
"stargazers_count": 571,
"watchers_count": 571,
"forks_count": 70,
"forks": 70,
"watchers": 571,
"score": 0
},
{

View file

@ -13,13 +13,13 @@
"description": "CVE-2021-3560 Local PrivEsc Exploit",
"fork": false,
"created_at": "2021-06-11T14:28:43Z",
"updated_at": "2021-07-06T23:36:20Z",
"updated_at": "2021-07-18T14:22:39Z",
"pushed_at": "2021-06-12T17:48:38Z",
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 9,
"forks": 9,
"watchers": 68,
"stargazers_count": 69,
"watchers_count": 69,
"forks_count": 10,
"forks": 10,
"watchers": 69,
"score": 0
},
{