Issues
- 1
Bug & Issue templates for repository
#58 opened by Huskehhh - 0
User guide of the application
#70 opened by Huskehhh - 0
CVE-2020-0796 - SMBGhost
#67 opened by Huskehhh - 0
CVE-2017-0144 - Eternal Blue
#68 opened by Huskehhh - 4
Modernise UI
#56 opened by Huskehhh - 2
CVE-2021-44228 - Log4j
#66 opened by Huskehhh - 1
CVE-2020-1472 - ZeroLogon
#65 opened by Huskehhh - 0
CVE-2021-4034 - Polkit Privilege Escalation
#60 opened by Huskehhh - 0
- 3
- 0
Add dropdowns to the new Tauri stack
#72 opened by zinchenkoboris - 0
CVE-2021-34527 - PrintNightmare
#64 opened by Huskehhh - 1
Responsive Design
#55 opened by Huskehhh - 1
Improve pylint across project
#63 opened by Huskehhh - 0
- 0
CVE-2022-0847 - Dirty Pipe
#61 opened by Huskehhh - 0
SSH Connection wrapper for providing a mechanism to exploit remote machines via shell
#59 opened by Huskehhh - 0
Add support/option for custom themes
#57 opened by Huskehhh