SecWiki / windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Date Created 2017-04-25 (7 years ago)
Commits 283 (last one 2 years ago)
Stargazers 7,870 (8 this week)
Watchers 438 (0 this week)
Forks 2,830
License mit
Ranking

RepositoryStats indexes 523,840 repositories, of these SecWiki/windows-kernel-exploits is ranked #4,978 (99th percentile) for total stargazers, and #2,027 for total watchers. Github reports the primary language for this repository as C, for repositories using this language it is ranked #171/19,880.

SecWiki/windows-kernel-exploits is also tagged with popular topics, for these it's ranked: windows (#126/3630),  tool (#18/870),  kernel (#12/533),  exploit (#4/429),  pentest (#6/401),  collections (#3/114)

Other Information

SecWiki/windows-kernel-exploits has Github issues enabled, there are 9 open issues and 7 closed issues.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

0 commits on the default branch (master) since jan '22

Inactive

No recent commits to this repository

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

The primary language is C but there's also others...

updated: 2024-05-31 @ 07:18pm, id: 89315980 / R_kgDOBVLajA