diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index 86dcb28224..ac8e6d1828 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -385,8 +385,8 @@ "pushed_at": "2020-10-01T20:20:41Z", "stargazers_count": 226, "watchers_count": 226, - "forks_count": 76, - "forks": 76, + "forks_count": 77, + "forks": 77, "watchers": 226, "score": 0 }, diff --git a/2017/CVE-2017-5721.json b/2017/CVE-2017-5721.json index 9883fbb155..fb20fb02bf 100644 --- a/2017/CVE-2017-5721.json +++ b/2017/CVE-2017-5721.json @@ -13,13 +13,13 @@ "description": "CVE-2017-5721 Proof-of-Concept", "fork": false, "created_at": "2017-10-23T11:00:18Z", - "updated_at": "2020-03-05T17:20:14Z", + "updated_at": "2020-10-05T13:22:55Z", "pushed_at": "2017-10-23T12:41:22Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "forks_count": 11, "forks": 11, - "watchers": 13, + "watchers": 14, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1040.json b/2019/CVE-2019-1040.json index a6b7795d23..3cc03a2a39 100644 --- a/2019/CVE-2019-1040.json +++ b/2019/CVE-2019-1040.json @@ -17,8 +17,8 @@ "pushed_at": "2020-03-20T09:11:20Z", "stargazers_count": 179, "watchers_count": 179, - "forks_count": 55, - "forks": 55, + "forks_count": 56, + "forks": 56, "watchers": 179, "score": 0 }, @@ -63,8 +63,8 @@ "pushed_at": "2020-03-23T11:22:54Z", "stargazers_count": 225, "watchers_count": 225, - "forks_count": 47, - "forks": 47, + "forks_count": 48, + "forks": 48, "watchers": 225, "score": 0 }, diff --git a/2019/CVE-2019-11708.json b/2019/CVE-2019-11708.json index d684adb8e9..a66e05be4f 100644 --- a/2019/CVE-2019-11708.json +++ b/2019/CVE-2019-11708.json @@ -17,8 +17,8 @@ "pushed_at": "2020-06-13T17:40:14Z", "stargazers_count": 578, "watchers_count": 578, - "forks_count": 77, - "forks": 77, + "forks_count": 78, + "forks": 78, "watchers": 578, "score": 0 } diff --git a/2019/CVE-2019-14040.json b/2019/CVE-2019-14040.json index 729ad19c55..7f20235602 100644 --- a/2019/CVE-2019-14040.json +++ b/2019/CVE-2019-14040.json @@ -13,13 +13,13 @@ "description": "PoC code for CVE-2019-14040", "fork": false, "created_at": "2020-02-03T23:04:49Z", - "updated_at": "2020-08-24T03:31:07Z", + "updated_at": "2020-10-05T15:10:09Z", "pushed_at": "2020-04-15T14:27:49Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "forks_count": 3, "forks": 3, - "watchers": 20, + "watchers": 21, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index f7d8336ab7..b826beb153 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -36,13 +36,13 @@ "description": "CVE-2019-1458 Windows LPE Exploit", "fork": false, "created_at": "2020-03-11T08:30:14Z", - "updated_at": "2020-09-08T09:04:29Z", + "updated_at": "2020-10-05T14:24:25Z", "pushed_at": "2020-03-11T09:59:01Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "forks_count": 24, "forks": 24, - "watchers": 80, + "watchers": 81, "score": 0 }, { diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index f8e75e628b..7b17a99c6c 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -17,8 +17,8 @@ "pushed_at": "2020-10-01T20:20:41Z", "stargazers_count": 226, "watchers_count": 226, - "forks_count": 76, - "forks": 76, + "forks_count": 77, + "forks": 77, "watchers": 226, "score": 0 }, diff --git a/2019/CVE-2019-2729.json b/2019/CVE-2019-2729.json index 5fd9ca410b..620568ac4f 100644 --- a/2019/CVE-2019-2729.json +++ b/2019/CVE-2019-2729.json @@ -36,13 +36,13 @@ "description": "CVE-2019-2729 Exploit Script", "fork": false, "created_at": "2020-02-19T03:49:51Z", - "updated_at": "2020-09-23T08:57:32Z", + "updated_at": "2020-10-05T12:56:52Z", "pushed_at": "2020-02-19T08:48:02Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "forks_count": 5, "forks": 5, - "watchers": 11, + "watchers": 12, "score": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5418.json b/2019/CVE-2019-5418.json index 6be8e8a448..39e0b1867e 100644 --- a/2019/CVE-2019-5418.json +++ b/2019/CVE-2019-5418.json @@ -13,13 +13,13 @@ "description": "CVE-2019-5418 - File Content Disclosure on Ruby on Rails", "fork": false, "created_at": "2019-03-16T11:58:18Z", - "updated_at": "2020-09-22T05:10:56Z", + "updated_at": "2020-10-05T11:36:26Z", "pushed_at": "2019-03-25T07:19:58Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 159, + "watchers_count": 159, "forks_count": 17, "forks": 17, - "watchers": 158, + "watchers": 159, "score": 0 }, { diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 9c1acfdef8..fb3d4810de 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -59,13 +59,13 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2020-10-04T13:58:43Z", + "updated_at": "2020-10-05T11:36:01Z", "pushed_at": "2020-06-19T09:28:15Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 227, + "watchers_count": 227, "forks_count": 81, "forks": 81, - "watchers": 226, + "watchers": 227, "score": 0 }, { diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 19b61a043e..f393d24110 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1439,8 +1439,8 @@ "description": "cobaltstrike cna for CVE-2020-0796", "fork": false, "created_at": "2020-09-21T00:27:47Z", - "updated_at": "2020-09-21T00:45:28Z", - "pushed_at": "2020-09-21T00:45:26Z", + "updated_at": "2020-10-05T14:07:16Z", + "pushed_at": "2020-10-05T14:07:15Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2020/CVE-2020-1015.json b/2020/CVE-2020-1015.json index 9be4346afa..aeddadcb77 100644 --- a/2020/CVE-2020-1015.json +++ b/2020/CVE-2020-1015.json @@ -17,8 +17,8 @@ "pushed_at": "2020-05-16T05:15:35Z", "stargazers_count": 37, "watchers_count": 37, - "forks_count": 9, - "forks": 9, + "forks_count": 10, + "forks": 10, "watchers": 37, "score": 0 } diff --git a/2020/CVE-2020-1313.json b/2020/CVE-2020-1313.json index 84666af7c1..482c678632 100644 --- a/2020/CVE-2020-1313.json +++ b/2020/CVE-2020-1313.json @@ -17,8 +17,8 @@ "pushed_at": "2020-07-30T07:48:40Z", "stargazers_count": 105, "watchers_count": 105, - "forks_count": 18, - "forks": 18, + "forks_count": 19, + "forks": 19, "watchers": 105, "score": 0 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 4bc581ed8e..434b7b6346 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -36,13 +36,13 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2020-10-05T06:42:55Z", + "updated_at": "2020-10-05T12:00:51Z", "pushed_at": "2020-09-23T07:04:58Z", - "stargazers_count": 1102, - "watchers_count": 1102, - "forks_count": 231, - "forks": 231, - "watchers": 1102, + "stargazers_count": 1103, + "watchers_count": 1103, + "forks_count": 233, + "forks": 233, + "watchers": 1103, "score": 0 }, { @@ -151,13 +151,13 @@ "description": "Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.", "fork": false, "created_at": "2020-09-14T19:27:14Z", - "updated_at": "2020-10-03T10:01:07Z", + "updated_at": "2020-10-05T12:55:56Z", "pushed_at": "2020-09-16T14:05:27Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 109, + "watchers_count": 109, "forks_count": 26, "forks": 26, - "watchers": 108, + "watchers": 109, "score": 0 }, { diff --git a/2020/CVE-2020-17382.json b/2020/CVE-2020-17382.json index ae7fd92789..a0c1e7db8f 100644 --- a/2020/CVE-2020-17382.json +++ b/2020/CVE-2020-17382.json @@ -13,13 +13,13 @@ "description": "PoC exploits for CVE-2020-17382", "fork": false, "created_at": "2020-09-17T18:26:32Z", - "updated_at": "2020-10-05T02:02:03Z", + "updated_at": "2020-10-05T11:33:31Z", "pushed_at": "2020-10-02T18:45:43Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 85, + "watchers_count": 85, "forks_count": 18, "forks": 18, - "watchers": 84, + "watchers": 85, "score": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-8958.json b/2020/CVE-2020-8958.json index 568c261202..46406aa087 100644 --- a/2020/CVE-2020-8958.json +++ b/2020/CVE-2020-8958.json @@ -10,11 +10,11 @@ "html_url": "https:\/\/github.com\/qurbat" }, "html_url": "https:\/\/github.com\/qurbat\/gpon", - "description": "A proof of concept for CVE-2020-8958", + "description": "A proof of concept for CVE-2020-8958 written in Python.", "fork": false, "created_at": "2020-07-15T08:10:01Z", - "updated_at": "2020-07-19T17:09:05Z", - "pushed_at": "2020-07-15T12:16:05Z", + "updated_at": "2020-10-05T11:14:21Z", + "pushed_at": "2020-10-05T11:14:18Z", "stargazers_count": 4, "watchers_count": 4, "forks_count": 2,