mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/02/23 00:26:37
This commit is contained in:
parent
38e8808637
commit
78e99091fc
23 changed files with 124 additions and 93 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
|
||||
"fork": false,
|
||||
"created_at": "2021-08-31T09:51:12Z",
|
||||
"updated_at": "2024-02-16T22:45:56Z",
|
||||
"updated_at": "2024-02-22T21:46:05Z",
|
||||
"pushed_at": "2023-12-27T23:45:17Z",
|
||||
"stargazers_count": 165,
|
||||
"watchers_count": 165,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 165,
|
||||
"watchers": 166,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
}
|
||||
|
|
|
@ -447,10 +447,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-02-11T08:34:31Z",
|
||||
"updated_at": "2024-02-22T23:01:16Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 800,
|
||||
"watchers_count": 800,
|
||||
"stargazers_count": 801,
|
||||
"watchers_count": 801,
|
||||
"has_discussions": false,
|
||||
"forks_count": 438,
|
||||
"allow_forking": true,
|
||||
|
@ -463,7 +463,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 438,
|
||||
"watchers": 800,
|
||||
"watchers": 801,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-24T05:34:05Z",
|
||||
"updated_at": "2024-02-09T19:33:44Z",
|
||||
"updated_at": "2024-02-22T21:53:54Z",
|
||||
"pushed_at": "2020-10-16T12:09:45Z",
|
||||
"stargazers_count": 497,
|
||||
"watchers_count": 497,
|
||||
"stargazers_count": 498,
|
||||
"watchers_count": 498,
|
||||
"has_discussions": false,
|
||||
"forks_count": 473,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 473,
|
||||
"watchers": 497,
|
||||
"watchers": 498,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-22T12:23:38Z",
|
||||
"updated_at": "2024-02-22T23:16:08Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3987,
|
||||
"watchers_count": 3987,
|
||||
"stargazers_count": 3988,
|
||||
"watchers_count": 3988,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3987,
|
||||
"watchers": 3988,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -88,5 +88,35 @@
|
|||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 761975358,
|
||||
"name": "CVE-2020-0096-strandhogg-exploit-p0c",
|
||||
"full_name": "nahid0x1\/CVE-2020-0096-strandhogg-exploit-p0c",
|
||||
"owner": {
|
||||
"login": "nahid0x1",
|
||||
"id": 76641588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76641588?v=4",
|
||||
"html_url": "https:\/\/github.com\/nahid0x1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nahid0x1\/CVE-2020-0096-strandhogg-exploit-p0c",
|
||||
"description": "Android Application Task Hijacking Aka Strandhogg Attack Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-22T20:55:46Z",
|
||||
"updated_at": "2024-02-22T20:57:11Z",
|
||||
"pushed_at": "2024-02-22T20:58:01Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1096,10 +1096,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2024-02-21T16:04:31Z",
|
||||
"updated_at": "2024-02-22T23:16:30Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1284,
|
||||
"watchers_count": 1284,
|
||||
"stargazers_count": 1285,
|
||||
"watchers_count": 1285,
|
||||
"has_discussions": false,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
|
@ -1114,7 +1114,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 367,
|
||||
"watchers": 1284,
|
||||
"watchers": 1285,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-02-22T03:26:45Z",
|
||||
"updated_at": "2024-02-22T23:16:29Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1673,
|
||||
"watchers_count": 1673,
|
||||
"stargazers_count": 1674,
|
||||
"watchers_count": 1674,
|
||||
"has_discussions": false,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 367,
|
||||
"watchers": 1673,
|
||||
"watchers": 1674,
|
||||
"score": 0,
|
||||
"subscribers_count": 87
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-22T12:23:38Z",
|
||||
"updated_at": "2024-02-22T23:16:08Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3987,
|
||||
"watchers_count": 3987,
|
||||
"stargazers_count": 3988,
|
||||
"watchers_count": 3988,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3987,
|
||||
"watchers": 3988,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T15:27:25Z",
|
||||
"updated_at": "2024-01-26T09:40:48Z",
|
||||
"updated_at": "2024-02-22T23:20:58Z",
|
||||
"pushed_at": "2021-05-25T11:14:56Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC and tools for exploiting CVE-2020-6516 (Chrome) and CVE-2021-24027 (WhatsApp)",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T15:27:25Z",
|
||||
"updated_at": "2024-01-26T09:40:48Z",
|
||||
"updated_at": "2024-02-22T23:20:58Z",
|
||||
"pushed_at": "2021-05-25T11:14:56Z",
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 143,
|
||||
"watchers": 144,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-06-26T03:59:38Z",
|
||||
"updated_at": "2024-01-17T16:03:25Z",
|
||||
"updated_at": "2024-02-22T20:04:12Z",
|
||||
"pushed_at": "2021-06-26T03:23:29Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-02-20T07:02:43Z",
|
||||
"updated_at": "2024-02-22T23:16:37Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1007,
|
||||
"watchers_count": 1007,
|
||||
"stargazers_count": 1008,
|
||||
"watchers_count": 1008,
|
||||
"has_discussions": false,
|
||||
"forks_count": 313,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 313,
|
||||
"watchers": 1007,
|
||||
"watchers": 1008,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2024-02-22T06:54:25Z",
|
||||
"updated_at": "2024-02-22T23:16:18Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1283,
|
||||
"watchers_count": 1283,
|
||||
"stargazers_count": 1284,
|
||||
"watchers_count": 1284,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1283,
|
||||
"watchers": 1284,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -912,7 +912,7 @@
|
|||
"stargazers_count": 1721,
|
||||
"watchers_count": 1721,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"forks_count": 503,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -923,7 +923,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"forks": 503,
|
||||
"watchers": 1721,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2024-02-17T13:21:14Z",
|
||||
"updated_at": "2024-02-22T19:00:17Z",
|
||||
"pushed_at": "2022-08-30T02:11:05Z",
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 142,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2024-02-19T19:48:00Z",
|
||||
"updated_at": "2024-02-22T21:55:28Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 609,
|
||||
"watchers_count": 609,
|
||||
"stargazers_count": 610,
|
||||
"watchers_count": 610,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 609,
|
||||
"watchers": 610,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-03T22:06:09Z",
|
||||
"updated_at": "2024-02-15T19:56:45Z",
|
||||
"updated_at": "2024-02-22T21:54:30Z",
|
||||
"pushed_at": "2024-01-20T16:59:23Z",
|
||||
"stargazers_count": 87,
|
||||
"watchers_count": 87,
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 87,
|
||||
"watchers": 88,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-02-05T15:58:24Z",
|
||||
"updated_at": "2024-02-09T14:20:54Z",
|
||||
"updated_at": "2024-02-22T19:52:43Z",
|
||||
"pushed_at": "2024-02-07T19:18:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-21T09:42:04Z",
|
||||
"updated_at": "2024-02-22T18:13:06Z",
|
||||
"updated_at": "2024-02-22T22:06:55Z",
|
||||
"pushed_at": "2024-02-22T05:22:35Z",
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,8 +33,8 @@
|
|||
"screenconnect"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 43,
|
||||
"forks": 10,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-02-22T17:28:23Z",
|
||||
"updated_at": "2024-02-22T20:39:08Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 453,
|
||||
"watchers_count": 453,
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"has_discussions": false,
|
||||
"forks_count": 93,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 93,
|
||||
"watchers": 453,
|
||||
"forks": 95,
|
||||
"watchers": 455,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T08:02:00Z",
|
||||
"updated_at": "2024-02-19T20:37:23Z",
|
||||
"updated_at": "2024-02-22T22:13:00Z",
|
||||
"pushed_at": "2024-02-01T06:50:32Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-02-22T17:02:35Z",
|
||||
"pushed_at": "2024-02-22T02:27:44Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"updated_at": "2024-02-22T23:04:00Z",
|
||||
"pushed_at": "2024-02-22T23:12:39Z",
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 51,
|
||||
"forks": 10,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -20553,6 +20553,7 @@
|
|||
- [wyu0hop/CVE-2020-0096](https://github.com/wyu0hop/CVE-2020-0096)
|
||||
- [liuyun201990/StrandHogg2](https://github.com/liuyun201990/StrandHogg2)
|
||||
- [tea9/CVE-2020-0096-StrandHogg2](https://github.com/tea9/CVE-2020-0096-StrandHogg2)
|
||||
- [nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c](https://github.com/nahid0x1/CVE-2020-0096-strandhogg-exploit-p0c)
|
||||
|
||||
### CVE-2020-0108 (2020-08-11)
|
||||
|
||||
|
|
Loading…
Reference in a new issue