Auto Update 2021/07/10 00:11:46

This commit is contained in:
motikan2010-bot 2021-07-10 00:11:46 +09:00
parent 6f97fb0dd0
commit 96f9b7e83b
28 changed files with 137 additions and 113 deletions

View file

@ -17,8 +17,8 @@
"pushed_at": "2013-05-21T05:40:37Z", "pushed_at": "2013-05-21T05:40:37Z",
"stargazers_count": 86, "stargazers_count": 86,
"watchers_count": 86, "watchers_count": 86,
"forks_count": 49, "forks_count": 50,
"forks": 49, "forks": 50,
"watchers": 86, "watchers": 86,
"score": 0 "score": 0
}, },

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1101, "stargazers_count": 1101,
"watchers_count": 1101, "watchers_count": 1101,
"forks_count": 244, "forks_count": 245,
"forks": 244, "forks": 245,
"watchers": 1101, "watchers": 1101,
"score": 0 "score": 0
}, },

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1101, "stargazers_count": 1101,
"watchers_count": 1101, "watchers_count": 1101,
"forks_count": 244, "forks_count": 245,
"forks": 244, "forks": 245,
"watchers": 1101, "watchers": 1101,
"score": 0 "score": 0
}, },

View file

@ -17,8 +17,8 @@
"pushed_at": "2021-05-18T16:24:42Z", "pushed_at": "2021-05-18T16:24:42Z",
"stargazers_count": 53, "stargazers_count": 53,
"watchers_count": 53, "watchers_count": 53,
"forks_count": 21, "forks_count": 22,
"forks": 21, "forks": 22,
"watchers": 53, "watchers": 53,
"score": 0 "score": 0
}, },

View file

@ -40,8 +40,8 @@
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1101, "stargazers_count": 1101,
"watchers_count": 1101, "watchers_count": 1101,
"forks_count": 244, "forks_count": 245,
"forks": 244, "forks": 245,
"watchers": 1101, "watchers": 1101,
"score": 0 "score": 0
} }

View file

@ -1213,8 +1213,8 @@
"pushed_at": "2021-04-29T19:36:35Z", "pushed_at": "2021-04-29T19:36:35Z",
"stargazers_count": 8, "stargazers_count": 8,
"watchers_count": 8, "watchers_count": 8,
"forks_count": 147, "forks_count": 148,
"forks": 147, "forks": 148,
"watchers": 8, "watchers": 8,
"score": 0 "score": 0
}, },

View file

@ -13,13 +13,13 @@
"description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)", "description": "Base64-based encryption oracle exploit for CVE-2017-9248 (Telerik UI for ASP.NET AJAX dialog handler)",
"fork": false, "fork": false,
"created_at": "2018-01-16T00:23:34Z", "created_at": "2018-01-16T00:23:34Z",
"updated_at": "2021-07-07T04:49:06Z", "updated_at": "2021-07-09T11:17:53Z",
"pushed_at": "2020-12-22T03:10:47Z", "pushed_at": "2020-12-22T03:10:47Z",
"stargazers_count": 106, "stargazers_count": 107,
"watchers_count": 106, "watchers_count": 107,
"forks_count": 40, "forks_count": 40,
"forks": 40, "forks": 40,
"watchers": 106, "watchers": 107,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "CVE-2017-9506 - SSRF", "description": "CVE-2017-9506 - SSRF",
"fork": false, "fork": false,
"created_at": "2018-04-25T11:25:18Z", "created_at": "2018-04-25T11:25:18Z",
"updated_at": "2021-07-04T17:37:39Z", "updated_at": "2021-07-09T13:59:37Z",
"pushed_at": "2018-04-26T12:47:54Z", "pushed_at": "2018-04-26T12:47:54Z",
"stargazers_count": 161, "stargazers_count": 162,
"watchers_count": 161, "watchers_count": 162,
"forks_count": 44, "forks_count": 44,
"forks": 44, "forks": 44,
"watchers": 161, "watchers": 162,
"score": 0 "score": 0
}, },
{ {

View file

@ -454,8 +454,8 @@
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1101, "stargazers_count": 1101,
"watchers_count": 1101, "watchers_count": 1101,
"forks_count": 244, "forks_count": 245,
"forks": 244, "forks": 245,
"watchers": 1101, "watchers": 1101,
"score": 0 "score": 0
}, },

View file

@ -13,13 +13,13 @@
"description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.", "description": "A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.",
"fork": false, "fork": false,
"created_at": "2019-03-08T18:06:10Z", "created_at": "2019-03-08T18:06:10Z",
"updated_at": "2021-07-07T08:31:53Z", "updated_at": "2021-07-09T10:12:51Z",
"pushed_at": "2019-03-08T18:42:56Z", "pushed_at": "2019-03-08T18:42:56Z",
"stargazers_count": 199, "stargazers_count": 198,
"watchers_count": 199, "watchers_count": 198,
"forks_count": 54, "forks_count": 54,
"forks": 54, "forks": 54,
"watchers": 199, "watchers": 198,
"score": 0 "score": 0
} }
] ]

View file

@ -59,13 +59,13 @@
"description": "Win32k Exploit by Grant Willcox", "description": "Win32k Exploit by Grant Willcox",
"fork": false, "fork": false,
"created_at": "2019-05-17T14:08:01Z", "created_at": "2019-05-17T14:08:01Z",
"updated_at": "2021-05-19T12:44:56Z", "updated_at": "2021-07-09T09:26:32Z",
"pushed_at": "2019-05-17T14:17:00Z", "pushed_at": "2019-05-17T14:17:00Z",
"stargazers_count": 84, "stargazers_count": 85,
"watchers_count": 84, "watchers_count": 85,
"forks_count": 39, "forks_count": 39,
"forks": 39, "forks": 39,
"watchers": 84, "watchers": 85,
"score": 0 "score": 0
}, },
{ {

View file

@ -17,8 +17,8 @@
"pushed_at": "2019-09-08T06:09:11Z", "pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 692, "stargazers_count": 692,
"watchers_count": 692, "watchers_count": 692,
"forks_count": 59, "forks_count": 58,
"forks": 59, "forks": 58,
"watchers": 692, "watchers": 692,
"score": 0 "score": 0
} }

View file

@ -36,13 +36,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-08T06:51:47Z", "updated_at": "2021-07-09T12:05:41Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2670, "stargazers_count": 2671,
"watchers_count": 2670, "watchers_count": 2671,
"forks_count": 777, "forks_count": 777,
"forks": 777, "forks": 777,
"watchers": 2670, "watchers": 2671,
"score": 0 "score": 0
}, },
{ {

View file

@ -36,13 +36,13 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false, "fork": false,
"created_at": "2019-12-12T07:58:11Z", "created_at": "2019-12-12T07:58:11Z",
"updated_at": "2021-07-03T21:53:13Z", "updated_at": "2021-07-09T13:00:39Z",
"pushed_at": "2021-06-29T13:02:31Z", "pushed_at": "2021-06-29T13:02:31Z",
"stargazers_count": 198, "stargazers_count": 199,
"watchers_count": 198, "watchers_count": 199,
"forks_count": 57, "forks_count": 57,
"forks": 57, "forks": 57,
"watchers": 198, "watchers": 199,
"score": 0 "score": 0
}, },
{ {

View file

@ -155,8 +155,8 @@
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1101, "stargazers_count": 1101,
"watchers_count": 1101, "watchers_count": 1101,
"forks_count": 244, "forks_count": 245,
"forks": 244, "forks": 245,
"watchers": 1101, "watchers": 1101,
"score": 0 "score": 0
} }

View file

@ -13,8 +13,8 @@
"description": "A Test and Debug Tool for ASPEED BMC AHB Interfaces", "description": "A Test and Debug Tool for ASPEED BMC AHB Interfaces",
"fork": false, "fork": false,
"created_at": "2019-02-21T22:49:53Z", "created_at": "2019-02-21T22:49:53Z",
"updated_at": "2021-07-09T07:07:56Z", "updated_at": "2021-07-09T12:14:30Z",
"pushed_at": "2021-07-09T07:07:52Z", "pushed_at": "2021-07-09T12:14:27Z",
"stargazers_count": 17, "stargazers_count": 17,
"watchers_count": 17, "watchers_count": 17,
"forks_count": 7, "forks_count": 7,

View file

@ -13,13 +13,13 @@
"description": "Support ALL Windows Version", "description": "Support ALL Windows Version",
"fork": false, "fork": false,
"created_at": "2020-06-16T08:57:51Z", "created_at": "2020-06-16T08:57:51Z",
"updated_at": "2021-07-04T14:07:19Z", "updated_at": "2021-07-09T12:06:35Z",
"pushed_at": "2020-09-11T07:38:22Z", "pushed_at": "2020-09-11T07:38:22Z",
"stargazers_count": 545, "stargazers_count": 546,
"watchers_count": 545, "watchers_count": 546,
"forks_count": 134, "forks_count": 134,
"forks": 134, "forks": 134,
"watchers": 545, "watchers": 546,
"score": 0 "score": 0
}, },
{ {

View file

@ -82,13 +82,13 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false, "fork": false,
"created_at": "2020-09-14T16:56:51Z", "created_at": "2020-09-14T16:56:51Z",
"updated_at": "2021-07-07T11:22:23Z", "updated_at": "2021-07-09T13:32:47Z",
"pushed_at": "2020-11-03T09:45:24Z", "pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 811, "stargazers_count": 812,
"watchers_count": 811, "watchers_count": 812,
"forks_count": 232, "forks_count": 232,
"forks": 232, "forks": 232,
"watchers": 811, "watchers": 812,
"score": 0 "score": 0
}, },
{ {
@ -266,13 +266,13 @@
"description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器", "description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器",
"fork": false, "fork": false,
"created_at": "2020-09-15T16:10:21Z", "created_at": "2020-09-15T16:10:21Z",
"updated_at": "2021-06-28T11:57:04Z", "updated_at": "2021-07-09T11:55:34Z",
"pushed_at": "2020-09-15T16:40:53Z", "pushed_at": "2020-09-15T16:40:53Z",
"stargazers_count": 50, "stargazers_count": 51,
"watchers_count": 50, "watchers_count": 51,
"forks_count": 17, "forks_count": 17,
"forks": 17, "forks": 17,
"watchers": 50, "watchers": 51,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2021-07-08T06:51:47Z", "updated_at": "2021-07-09T12:05:41Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 2670, "stargazers_count": 2671,
"watchers_count": 2670, "watchers_count": 2671,
"forks_count": 777, "forks_count": 777,
"forks": 777, "forks": 777,
"watchers": 2670, "watchers": 2671,
"score": 0 "score": 0
}, },
{ {

View file

@ -13,13 +13,13 @@
"description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys", "description": "How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys",
"fork": false, "fork": false,
"created_at": "2021-06-29T04:38:24Z", "created_at": "2021-06-29T04:38:24Z",
"updated_at": "2021-07-09T07:32:04Z", "updated_at": "2021-07-09T09:17:54Z",
"pushed_at": "2021-07-09T05:17:40Z", "pushed_at": "2021-07-09T05:17:40Z",
"stargazers_count": 261, "stargazers_count": 262,
"watchers_count": 261, "watchers_count": 262,
"forks_count": 18, "forks_count": 19,
"forks": 18, "forks": 19,
"watchers": 261, "watchers": 262,
"score": 0 "score": 0
} }
] ]

View file

@ -17,8 +17,8 @@
"pushed_at": "2020-11-27T15:10:58Z", "pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1101, "stargazers_count": 1101,
"watchers_count": 1101, "watchers_count": 1101,
"forks_count": 244, "forks_count": 245,
"forks": 244, "forks": 245,
"watchers": 1101, "watchers": 1101,
"score": 0 "score": 0
}, },

View file

@ -36,13 +36,13 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false, "fork": false,
"created_at": "2021-06-29T17:24:14Z", "created_at": "2021-06-29T17:24:14Z",
"updated_at": "2021-07-09T08:41:31Z", "updated_at": "2021-07-09T15:05:17Z",
"pushed_at": "2021-07-08T11:10:36Z", "pushed_at": "2021-07-08T11:10:36Z",
"stargazers_count": 1123, "stargazers_count": 1135,
"watchers_count": 1123, "watchers_count": 1135,
"forks_count": 406, "forks_count": 408,
"forks": 406, "forks": 408,
"watchers": 1123, "watchers": 1135,
"score": 0 "score": 0
}, },
{ {
@ -128,13 +128,13 @@
"description": "Local Privilege Escalation Edition for CVE-2021-1675", "description": "Local Privilege Escalation Edition for CVE-2021-1675",
"fork": false, "fork": false,
"created_at": "2021-07-01T09:47:13Z", "created_at": "2021-07-01T09:47:13Z",
"updated_at": "2021-07-09T02:24:17Z", "updated_at": "2021-07-09T10:59:03Z",
"pushed_at": "2021-07-05T06:46:12Z", "pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 259, "stargazers_count": 260,
"watchers_count": 259, "watchers_count": 260,
"forks_count": 60, "forks_count": 60,
"forks": 60, "forks": 60,
"watchers": 259, "watchers": 260,
"score": 0 "score": 0
}, },
{ {
@ -174,13 +174,13 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-07-01T13:58:01Z", "created_at": "2021-07-01T13:58:01Z",
"updated_at": "2021-07-08T01:36:11Z", "updated_at": "2021-07-09T14:29:58Z",
"pushed_at": "2021-07-01T14:26:05Z", "pushed_at": "2021-07-01T14:26:05Z",
"stargazers_count": 11, "stargazers_count": 10,
"watchers_count": 11, "watchers_count": 10,
"forks_count": 8, "forks_count": 7,
"forks": 8, "forks": 7,
"watchers": 11, "watchers": 10,
"score": 0 "score": 0
}, },
{ {
@ -220,13 +220,13 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false, "fork": false,
"created_at": "2021-07-01T23:45:58Z", "created_at": "2021-07-01T23:45:58Z",
"updated_at": "2021-07-09T09:02:38Z", "updated_at": "2021-07-09T13:52:21Z",
"pushed_at": "2021-07-05T08:54:06Z", "pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 456, "stargazers_count": 459,
"watchers_count": 456, "watchers_count": 459,
"forks_count": 120, "forks_count": 120,
"forks": 120, "forks": 120,
"watchers": 456, "watchers": 459,
"score": 0 "score": 0
}, },
{ {
@ -335,8 +335,8 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-07-02T16:44:24Z", "created_at": "2021-07-02T16:44:24Z",
"updated_at": "2021-07-08T23:42:09Z", "updated_at": "2021-07-09T14:17:43Z",
"pushed_at": "2021-07-08T23:42:07Z", "pushed_at": "2021-07-09T14:17:40Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"forks_count": 1, "forks_count": 1,

View file

@ -13,7 +13,7 @@
"description": "Zoho ManageEngine ServiceDesk Plus MSP - Active Directory User Enumeration (CVE-2021-31159)", "description": "Zoho ManageEngine ServiceDesk Plus MSP - Active Directory User Enumeration (CVE-2021-31159)",
"fork": false, "fork": false,
"created_at": "2021-03-19T18:28:43Z", "created_at": "2021-03-19T18:28:43Z",
"updated_at": "2021-06-18T16:21:42Z", "updated_at": "2021-07-09T13:38:16Z",
"pushed_at": "2021-06-16T16:21:29Z", "pushed_at": "2021-06-16T16:21:29Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,

View file

@ -13,13 +13,13 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false, "fork": false,
"created_at": "2021-05-16T16:15:56Z", "created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-07-08T10:26:08Z", "updated_at": "2021-07-09T12:39:50Z",
"pushed_at": "2021-06-12T08:27:09Z", "pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 742, "stargazers_count": 743,
"watchers_count": 742, "watchers_count": 743,
"forks_count": 123, "forks_count": 123,
"forks": 123, "forks": 123,
"watchers": 742, "watchers": 743,
"score": 0 "score": 0
}, },
{ {

View file

@ -339,8 +339,8 @@
"pushed_at": "2021-02-08T03:42:50Z", "pushed_at": "2021-02-08T03:42:50Z",
"stargazers_count": 403, "stargazers_count": 403,
"watchers_count": 403, "watchers_count": 403,
"forks_count": 111, "forks_count": 110,
"forks": 111, "forks": 110,
"watchers": 403, "watchers": 403,
"score": 0 "score": 0
}, },

View file

@ -59,13 +59,13 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-07-02T12:10:49Z", "created_at": "2021-07-02T12:10:49Z",
"updated_at": "2021-07-09T09:04:09Z", "updated_at": "2021-07-09T14:30:39Z",
"pushed_at": "2021-07-02T12:17:50Z", "pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 93, "stargazers_count": 98,
"watchers_count": 93, "watchers_count": 98,
"forks_count": 16, "forks_count": 17,
"forks": 16, "forks": 17,
"watchers": 93, "watchers": 98,
"score": 0 "score": 0
}, },
{ {
@ -220,13 +220,13 @@
"description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE", "description": "A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE",
"fork": false, "fork": false,
"created_at": "2021-07-05T20:13:49Z", "created_at": "2021-07-05T20:13:49Z",
"updated_at": "2021-07-09T08:55:44Z", "updated_at": "2021-07-09T15:16:41Z",
"pushed_at": "2021-07-08T12:00:11Z", "pushed_at": "2021-07-08T12:00:11Z",
"stargazers_count": 480, "stargazers_count": 494,
"watchers_count": 480, "watchers_count": 494,
"forks_count": 57, "forks_count": 59,
"forks": 57, "forks": 59,
"watchers": 480, "watchers": 494,
"score": 0 "score": 0
}, },
{ {
@ -335,8 +335,31 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-07-09T08:27:36Z", "created_at": "2021-07-09T08:27:36Z",
"updated_at": "2021-07-09T08:51:18Z", "updated_at": "2021-07-09T09:46:16Z",
"pushed_at": "2021-07-09T08:51:16Z", "pushed_at": "2021-07-09T09:46:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 384385967,
"name": "Printnightmare",
"full_name": "Eutectico\/Printnightmare",
"owner": {
"login": "Eutectico",
"id": 30925137,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30925137?v=4",
"html_url": "https:\/\/github.com\/Eutectico"
},
"html_url": "https:\/\/github.com\/Eutectico\/Printnightmare",
"description": "Fix for PrintNightmare CVE-2021-34527",
"fork": false,
"created_at": "2021-07-09T09:22:03Z",
"updated_at": "2021-07-09T11:02:54Z",
"pushed_at": "2021-07-09T11:02:51Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -13,8 +13,8 @@
"description": "D-Link credentials decryption tool poc", "description": "D-Link credentials decryption tool poc",
"fork": false, "fork": false,
"created_at": "2021-07-08T10:14:12Z", "created_at": "2021-07-08T10:14:12Z",
"updated_at": "2021-07-08T12:03:35Z", "updated_at": "2021-07-09T10:21:14Z",
"pushed_at": "2021-07-08T10:14:12Z", "pushed_at": "2021-07-09T10:21:11Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"forks_count": 0, "forks_count": 0,

View file

@ -1511,6 +1511,7 @@ Windows Print Spooler Remote Code Execution Vulnerability
- [WidespreadPandemic/CVE-2021-34527_ACL_mitigation](https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation) - [WidespreadPandemic/CVE-2021-34527_ACL_mitigation](https://github.com/WidespreadPandemic/CVE-2021-34527_ACL_mitigation)
- [glorisonlai/printnightmare](https://github.com/glorisonlai/printnightmare) - [glorisonlai/printnightmare](https://github.com/glorisonlai/printnightmare)
- [dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC](https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC) - [dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC](https://github.com/dywhoami/CVE-2021-34527-Scanner-Based-On-cube0x0-POC)
- [Eutectico/Printnightmare](https://github.com/Eutectico/Printnightmare)
### CVE-2021-35448 (2021-06-24) ### CVE-2021-35448 (2021-06-24)