Skip to content

Instantly share code, notes, and snippets.

@hrbrmstr
Last active October 7, 2022 14:31
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save hrbrmstr/0937f43b6ea88537b35d5d2667d12f0a to your computer and use it in GitHub Desktop.
Save hrbrmstr/0937f43b6ea88537b35d5d2667d12f0a to your computer and use it in GitHub Desktop.
GreyNoise coverage for the top CVEs most used by Chinese state-sponsored attackers as identified by CISA: https://www.cisa.gov/uscert/ncas/alerts/aa22-279a
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment