Auto Update 2021/12/27 18:14:15

This commit is contained in:
motikan2010-bot 2021-12-28 03:14:15 +09:00
parent 5421f0d27c
commit 3005e992a7
29 changed files with 297 additions and 301 deletions

View file

@ -2687,12 +2687,12 @@
"pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 195,
"watchers_count": 195,
"forks_count": 73,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 73,
"forks": 72,
"watchers": 195,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 287,
"watchers_count": 287,
"forks_count": 72,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 71,
"watchers": 287,
"score": 0
}

View file

@ -401,17 +401,17 @@
"description": null,
"fork": false,
"created_at": "2020-11-09T21:46:57Z",
"updated_at": "2021-12-12T12:21:10Z",
"updated_at": "2021-12-27T15:53:35Z",
"pushed_at": "2021-02-07T19:51:24Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -44,7 +44,7 @@
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 3069,
"watchers_count": 3069,
"forks_count": 912,
"forks_count": 911,
"allow_forking": true,
"is_template": false,
"topics": [
@ -69,7 +69,7 @@
"webshell"
],
"visibility": "public",
"forks": 912,
"forks": 911,
"watchers": 3069,
"score": 0
},

View file

@ -67,17 +67,17 @@
"description": "This is a tool published for the Citrix ADC (NetScaler) vulnerability. We are only disclosing this due to others publishing the exploit code first.",
"fork": false,
"created_at": "2020-01-11T00:08:27Z",
"updated_at": "2021-12-22T22:15:23Z",
"updated_at": "2021-12-27T15:40:44Z",
"pushed_at": "2020-01-22T20:23:51Z",
"stargazers_count": 538,
"watchers_count": 538,
"stargazers_count": 539,
"watchers_count": 539,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 130,
"watchers": 538,
"watchers": 539,
"score": 0
},
{

View file

@ -106,32 +106,5 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 441595317,
"name": "CMS-Made-Simple-SQLi",
"full_name": "BernieLane\/CMS-Made-Simple-SQLi",
"owner": {
"login": "BernieLane",
"id": 51051814,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51051814?v=4",
"html_url": "https:\/\/github.com\/BernieLane"
},
"html_url": "https:\/\/github.com\/BernieLane\/CMS-Made-Simple-SQLi",
"description": "CVE-2019-9053 SQL Injection for CMS Made Simple for versions < 2.2.9",
"fork": false,
"created_at": "2021-12-25T03:18:26Z",
"updated_at": "2021-12-25T03:21:23Z",
"pushed_at": "2021-12-25T03:21:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)",
"fork": false,
"created_at": "2020-08-24T19:33:10Z",
"updated_at": "2021-12-16T13:30:21Z",
"updated_at": "2021-12-27T14:39:16Z",
"pushed_at": "2021-03-21T20:59:46Z",
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 8,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"forks": 9,
"watchers": 21,
"score": 0
},
{

View file

@ -1018,10 +1018,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2021-12-27T03:12:11Z",
"updated_at": "2021-12-27T16:41:30Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1174,
"watchers_count": 1174,
"stargazers_count": 1175,
"watchers_count": 1175,
"forks_count": 369,
"allow_forking": true,
"is_template": false,
@ -1034,7 +1034,7 @@
],
"visibility": "public",
"forks": 369,
"watchers": 1174,
"watchers": 1175,
"score": 0
},
{

29
2020/CVE-2020-11546.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 442180337,
"name": "CVE-2020-11546",
"full_name": "Official-BlackHat13\/CVE-2020-11546",
"owner": {
"login": "Official-BlackHat13",
"id": 58517369,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58517369?v=4",
"html_url": "https:\/\/github.com\/Official-BlackHat13"
},
"html_url": "https:\/\/github.com\/Official-BlackHat13\/CVE-2020-11546",
"description": "SuperWebMailer RCE",
"fork": false,
"created_at": "2021-12-27T14:18:31Z",
"updated_at": "2021-12-27T14:41:14Z",
"pushed_at": "2021-12-27T14:41:11Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -98,12 +98,12 @@
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 888,
"watchers_count": 888,
"forks_count": 243,
"forks_count": 242,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 243,
"forks": 242,
"watchers": 888,
"score": 0
},

View file

@ -99,17 +99,17 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2021-12-27T10:52:07Z",
"updated_at": "2021-12-27T15:39:30Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 314,
"watchers_count": 314,
"stargazers_count": 315,
"watchers_count": 315,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 314,
"watchers": 315,
"score": 0
},
{

View file

@ -134,33 +134,6 @@
"watchers": 2,
"score": 0
},
{
"id": 387694592,
"name": "CVE-2021-1675",
"full_name": "Winter3un\/CVE-2021-1675",
"owner": {
"login": "Winter3un",
"id": 12570968,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12570968?v=4",
"html_url": "https:\/\/github.com\/Winter3un"
},
"html_url": "https:\/\/github.com\/Winter3un\/CVE-2021-1675",
"description": null,
"fork": false,
"created_at": "2021-07-20T06:26:45Z",
"updated_at": "2021-10-24T06:07:21Z",
"pushed_at": "2021-07-20T06:46:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0
},
{
"id": 388427598,
"name": "my-CVE-2021-1675",

View file

@ -84,10 +84,10 @@
"description": "CVE-2021-21972 Exploit",
"fork": false,
"created_at": "2021-02-24T11:14:58Z",
"updated_at": "2021-12-23T02:19:22Z",
"updated_at": "2021-12-27T16:56:38Z",
"pushed_at": "2021-12-16T07:35:08Z",
"stargazers_count": 331,
"watchers_count": 331,
"stargazers_count": 332,
"watchers_count": 332,
"forks_count": 128,
"allow_forking": true,
"is_template": false,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 128,
"watchers": 331,
"watchers": 332,
"score": 0
},
{

View file

@ -128,17 +128,17 @@
"description": "CVE-2021-21985 VMware vCenter Server远程代码执行漏洞 EXP (更新可回显EXP)",
"fork": false,
"created_at": "2021-06-03T09:59:21Z",
"updated_at": "2021-12-24T07:15:03Z",
"updated_at": "2021-12-27T16:12:07Z",
"pushed_at": "2021-06-09T10:13:56Z",
"stargazers_count": 306,
"watchers_count": 306,
"stargazers_count": 305,
"watchers_count": 305,
"forks_count": 67,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 67,
"watchers": 306,
"watchers": 305,
"score": 0
},
{

View file

@ -1,31 +1,4 @@
[
{
"id": 386739997,
"name": "container-cve-2021-22555",
"full_name": "cgwalters\/container-cve-2021-22555",
"owner": {
"login": "cgwalters",
"id": 244096,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/244096?v=4",
"html_url": "https:\/\/github.com\/cgwalters"
},
"html_url": "https:\/\/github.com\/cgwalters\/container-cve-2021-22555",
"description": null,
"fork": false,
"created_at": "2021-07-16T19:12:57Z",
"updated_at": "2021-12-01T15:38:51Z",
"pushed_at": "2021-07-19T20:05:49Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0
},
{
"id": 412296277,
"name": "CVE-2021-22555-esc-priv",

View file

@ -1,29 +0,0 @@
[
{
"id": 387884646,
"name": "CVE-2021-36747",
"full_name": "cseasholtz\/CVE-2021-36747",
"owner": {
"login": "cseasholtz",
"id": 9737260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9737260?v=4",
"html_url": "https:\/\/github.com\/cseasholtz"
},
"html_url": "https:\/\/github.com\/cseasholtz\/CVE-2021-36747",
"description": null,
"fork": false,
"created_at": "2021-07-20T18:45:30Z",
"updated_at": "2021-07-20T19:32:59Z",
"pushed_at": "2021-07-20T19:32:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-12-27T04:59:21Z",
"updated_at": "2021-12-27T13:00:11Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 540,
"watchers_count": 540,
"stargazers_count": 541,
"watchers_count": 541,
"forks_count": 122,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 122,
"watchers": 540,
"watchers": 541,
"score": 0
},
{
@ -648,12 +648,12 @@
"pushed_at": "2021-09-22T20:07:51Z",
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 76,
"score": 0
},

View file

@ -13,17 +13,17 @@
"description": "log4j 1.x RCE Poc -- CVE-2021-4104",
"fork": false,
"created_at": "2021-12-14T12:35:08Z",
"updated_at": "2021-12-27T02:52:05Z",
"updated_at": "2021-12-27T13:04:45Z",
"pushed_at": "2021-12-14T12:56:24Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 14,
"watchers": 15,
"score": 0
}
]

View file

@ -1122,17 +1122,17 @@
"description": "Fast python tool to test apache path traversal CVE-2021-41773 in a List of url ",
"fork": false,
"created_at": "2021-10-08T07:24:49Z",
"updated_at": "2021-12-21T21:34:24Z",
"updated_at": "2021-12-27T17:25:38Z",
"pushed_at": "2021-10-08T07:27:04Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 10,
"watchers": 11,
"score": 0
},
{
@ -2133,8 +2133,8 @@
"description": null,
"fork": false,
"created_at": "2021-12-26T16:48:57Z",
"updated_at": "2021-12-26T16:59:10Z",
"pushed_at": "2021-12-26T16:59:07Z",
"updated_at": "2021-12-27T14:38:22Z",
"pushed_at": "2021-12-27T14:38:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -297,7 +297,7 @@
"pushed_at": "2021-12-24T07:38:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -308,7 +308,7 @@
"python3"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0
}

View file

@ -13,7 +13,7 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2021-12-27T09:59:34Z",
"updated_at": "2021-12-27T14:34:51Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 655,
"watchers_count": 655,
@ -111,5 +111,32 @@
"forks": 23,
"watchers": 170,
"score": 0
},
{
"id": 442163896,
"name": "noPac-detection",
"full_name": "cybersecurityworks553\/noPac-detection",
"owner": {
"login": "cybersecurityworks553",
"id": 63910792,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63910792?v=4",
"html_url": "https:\/\/github.com\/cybersecurityworks553"
},
"html_url": "https:\/\/github.com\/cybersecurityworks553\/noPac-detection",
"description": "Detection script for CVE-2021-42278 and CVE-2021-42287",
"fork": false,
"created_at": "2021-12-27T13:10:45Z",
"updated_at": "2021-12-27T13:27:35Z",
"pushed_at": "2021-12-27T13:27:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 440275278,
"name": "damn-vulnerable-log4j-app",
"full_name": "snapattack\/damn-vulnerable-log4j-app",
"owner": {
"login": "snapattack",
"id": 92945688,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92945688?v=4",
"html_url": "https:\/\/github.com\/snapattack"
},
"html_url": "https:\/\/github.com\/snapattack\/damn-vulnerable-log4j-app",
"description": "Vulnerable web application to test CVE-2021-42281 \/ log4shell and forensic artifacts from an example attack",
"fork": false,
"created_at": "2021-12-20T18:51:52Z",
"updated_at": "2021-12-20T18:54:28Z",
"pushed_at": "2021-12-20T18:55:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2021-12-27T09:27:24Z",
"updated_at": "2021-12-27T13:04:28Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 949,
"watchers_count": 949,
"stargazers_count": 948,
"watchers_count": 948,
"forks_count": 247,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 247,
"watchers": 949,
"watchers": 948,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "A small PoC for the recent RCE found in the Goahead Webserver prior to version 5.1.5. ",
"fork": false,
"created_at": "2021-10-12T06:21:02Z",
"updated_at": "2021-11-23T06:05:47Z",
"updated_at": "2021-12-27T14:18:01Z",
"pushed_at": "2021-10-18T20:56:31Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 10,
"watchers_count": 10,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 10,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "opencast cve-2021-43821敏感信息泄露漏洞环境",
"fork": false,
"created_at": "2021-12-26T09:04:43Z",
"updated_at": "2021-12-27T07:43:01Z",
"updated_at": "2021-12-27T12:18:04Z",
"pushed_at": "2021-12-27T07:42:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "Proof of Concept for CVE-2021-43891",
"fork": false,
"created_at": "2021-12-20T21:30:51Z",
"updated_at": "2021-12-21T05:48:51Z",
"pushed_at": "2021-12-20T21:38:22Z",
"updated_at": "2021-12-27T17:00:28Z",
"pushed_at": "2021-12-27T17:00:25Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,

View file

@ -394,12 +394,12 @@
"pushed_at": "2021-12-27T10:27:42Z",
"stargazers_count": 843,
"watchers_count": 843,
"forks_count": 333,
"forks_count": 334,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 333,
"forks": 334,
"watchers": 843,
"score": 0
},
@ -601,17 +601,17 @@
"description": "Hashes for vulnerable LOG4J versions",
"fork": false,
"created_at": "2021-12-10T18:06:06Z",
"updated_at": "2021-12-26T09:25:19Z",
"updated_at": "2021-12-27T16:33:07Z",
"pushed_at": "2021-12-17T17:02:24Z",
"stargazers_count": 136,
"watchers_count": 136,
"stargazers_count": 137,
"watchers_count": 137,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 136,
"watchers": 137,
"score": 0
},
{
@ -858,7 +858,7 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2021-12-27T05:15:52Z",
"updated_at": "2021-12-27T16:39:00Z",
"pushed_at": "2021-12-20T18:11:42Z",
"stargazers_count": 551,
"watchers_count": 551,
@ -905,10 +905,10 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2021-12-27T11:10:52Z",
"updated_at": "2021-12-27T17:53:26Z",
"pushed_at": "2021-12-26T01:12:32Z",
"stargazers_count": 1029,
"watchers_count": 1029,
"stargazers_count": 1031,
"watchers_count": 1031,
"forks_count": 249,
"allow_forking": true,
"is_template": false,
@ -920,7 +920,7 @@
],
"visibility": "public",
"forks": 249,
"watchers": 1029,
"watchers": 1031,
"score": 0
},
{
@ -1233,10 +1233,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2021-12-27T07:39:02Z",
"updated_at": "2021-12-27T16:53:59Z",
"pushed_at": "2021-12-25T08:36:09Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
@ -1247,7 +1247,7 @@
],
"visibility": "public",
"forks": 46,
"watchers": 141,
"watchers": 142,
"score": 0
},
{
@ -1372,7 +1372,7 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2021-12-27T07:20:17Z",
"updated_at": "2021-12-27T14:21:45Z",
"pushed_at": "2021-12-26T14:36:34Z",
"stargazers_count": 670,
"watchers_count": 670,
@ -1883,7 +1883,7 @@
"description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2021-12-27T09:40:50Z",
"updated_at": "2021-12-27T14:22:33Z",
"pushed_at": "2021-12-22T17:26:01Z",
"stargazers_count": 530,
"watchers_count": 530,
@ -1984,17 +1984,17 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2021-12-27T08:07:17Z",
"updated_at": "2021-12-27T13:04:29Z",
"pushed_at": "2021-12-23T20:40:44Z",
"stargazers_count": 451,
"watchers_count": 451,
"stargazers_count": 450,
"watchers_count": 450,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 451,
"watchers": 450,
"score": 0
},
{
@ -3196,7 +3196,7 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2021-12-27T10:29:45Z",
"updated_at": "2021-12-27T17:38:22Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 275,
"watchers_count": 275,
@ -3536,17 +3536,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2021-12-27T11:46:48Z",
"updated_at": "2021-12-27T17:31:45Z",
"pushed_at": "2021-12-27T11:44:16Z",
"stargazers_count": 2401,
"watchers_count": 2401,
"forks_count": 551,
"stargazers_count": 2408,
"watchers_count": 2408,
"forks_count": 557,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 551,
"watchers": 2401,
"forks": 557,
"watchers": 2408,
"score": 0
},
{
@ -3563,17 +3563,17 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2021-12-27T07:02:06Z",
"updated_at": "2021-12-27T13:04:29Z",
"pushed_at": "2021-12-27T10:48:47Z",
"stargazers_count": 228,
"watchers_count": 228,
"forks_count": 78,
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 79,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 228,
"forks": 79,
"watchers": 227,
"score": 0
},
{
@ -4391,8 +4391,8 @@
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T16:39:16Z",
"updated_at": "2021-12-27T12:00:31Z",
"pushed_at": "2021-12-27T12:00:29Z",
"updated_at": "2021-12-27T18:00:32Z",
"pushed_at": "2021-12-27T18:00:30Z",
"stargazers_count": 25,
"watchers_count": 25,
"forks_count": 9,
@ -4897,12 +4897,12 @@
"pushed_at": "2021-12-21T01:24:46Z",
"stargazers_count": 256,
"watchers_count": 256,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 256,
"score": 0
},
@ -5236,10 +5236,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2021-12-27T10:18:38Z",
"pushed_at": "2021-12-27T10:18:39Z",
"stargazers_count": 182,
"watchers_count": 182,
"updated_at": "2021-12-27T17:45:26Z",
"pushed_at": "2021-12-27T15:12:20Z",
"stargazers_count": 185,
"watchers_count": 185,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
@ -5252,7 +5252,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 182,
"watchers": 185,
"score": 0
},
{
@ -5410,10 +5410,10 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2021-12-27T05:30:48Z",
"updated_at": "2021-12-27T15:40:57Z",
"pushed_at": "2021-12-23T22:12:36Z",
"stargazers_count": 353,
"watchers_count": 353,
"stargazers_count": 354,
"watchers_count": 354,
"forks_count": 66,
"allow_forking": true,
"is_template": false,
@ -5429,7 +5429,7 @@
],
"visibility": "public",
"forks": 66,
"watchers": 353,
"watchers": 354,
"score": 0
},
{
@ -5446,8 +5446,8 @@
"description": null,
"fork": false,
"created_at": "2021-12-14T12:37:23Z",
"updated_at": "2021-12-26T14:09:58Z",
"pushed_at": "2021-12-26T14:09:55Z",
"updated_at": "2021-12-27T18:08:11Z",
"pushed_at": "2021-12-27T18:08:08Z",
"stargazers_count": 46,
"watchers_count": 46,
"forks_count": 8,
@ -5993,17 +5993,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2021-12-27T00:58:24Z",
"pushed_at": "2021-12-24T19:10:16Z",
"stargazers_count": 256,
"watchers_count": 256,
"forks_count": 63,
"updated_at": "2021-12-27T17:39:31Z",
"pushed_at": "2021-12-27T15:00:46Z",
"stargazers_count": 262,
"watchers_count": 262,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 256,
"forks": 64,
"watchers": 262,
"score": 0
},
{
@ -6297,7 +6297,7 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-15T11:15:25Z",
"updated_at": "2021-12-19T19:09:28Z",
"updated_at": "2021-12-27T14:28:30Z",
"pushed_at": "2021-12-15T11:15:25Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -6633,7 +6633,7 @@
"fork": false,
"created_at": "2021-12-15T18:51:07Z",
"updated_at": "2021-12-24T15:04:05Z",
"pushed_at": "2021-12-24T15:07:44Z",
"pushed_at": "2021-12-27T16:09:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
@ -6713,17 +6713,17 @@
"description": "Small example repo for looking into log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-15T19:59:38Z",
"updated_at": "2021-12-27T11:36:09Z",
"updated_at": "2021-12-27T18:03:48Z",
"pushed_at": "2021-12-24T15:44:53Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 38,
"watchers": 40,
"score": 0
},
{
@ -7035,17 +7035,17 @@
"description": "Detect and fix log4j log4shell vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T11:54:11Z",
"updated_at": "2021-12-24T13:23:59Z",
"updated_at": "2021-12-27T16:46:02Z",
"pushed_at": "2021-12-24T13:08:46Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0
},
{
@ -8815,6 +8815,33 @@
"watchers": 0,
"score": 0
},
{
"id": 440275278,
"name": "damn-vulnerable-log4j-app",
"full_name": "snapattack\/damn-vulnerable-log4j-app",
"owner": {
"login": "snapattack",
"id": 92945688,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92945688?v=4",
"html_url": "https:\/\/github.com\/snapattack"
},
"html_url": "https:\/\/github.com\/snapattack\/damn-vulnerable-log4j-app",
"description": "Vulnerable web application to test CVE-2021-44228 \/ log4shell and forensic artifacts from an example attack",
"fork": false,
"created_at": "2021-12-20T18:51:52Z",
"updated_at": "2021-12-27T14:07:36Z",
"pushed_at": "2021-12-20T18:55:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 440373235,
"name": "loguccino",
@ -8829,7 +8856,7 @@
"description": "Scan and patch tool for CVE-2021-44228 and related log4j concerns. ",
"fork": false,
"created_at": "2021-12-21T03:01:36Z",
"updated_at": "2021-12-25T22:19:58Z",
"updated_at": "2021-12-27T13:34:13Z",
"pushed_at": "2021-12-24T17:11:01Z",
"stargazers_count": 20,
"watchers_count": 20,
@ -8964,10 +8991,10 @@
"description": "Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-21T22:14:24Z",
"updated_at": "2021-12-26T06:50:26Z",
"updated_at": "2021-12-27T17:02:38Z",
"pushed_at": "2021-12-25T10:24:21Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 55,
"watchers_count": 55,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -8981,7 +9008,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 53,
"watchers": 55,
"score": 0
},
{
@ -9355,17 +9382,17 @@
"description": "A Proof-Of-Concept Exploit for CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-24T09:26:38Z",
"updated_at": "2021-12-24T10:16:13Z",
"updated_at": "2021-12-27T13:54:12Z",
"pushed_at": "2021-12-24T10:16:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -9556,5 +9583,59 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 442217104,
"name": "l4s_poc",
"full_name": "s-retlaw\/l4s_poc",
"owner": {
"login": "s-retlaw",
"id": 73955369,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73955369?v=4",
"html_url": "https:\/\/github.com\/s-retlaw"
},
"html_url": "https:\/\/github.com\/s-retlaw\/l4s_poc",
"description": "Log4Shell (Cve-2021-44228) Proof Of Concept",
"fork": false,
"created_at": "2021-12-27T16:45:58Z",
"updated_at": "2021-12-27T16:46:01Z",
"pushed_at": "2021-12-27T16:45:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 442235397,
"name": "log4j-payload-generator",
"full_name": "yesspider-hacker\/log4j-payload-generator",
"owner": {
"login": "yesspider-hacker",
"id": 76931387,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76931387?v=4",
"html_url": "https:\/\/github.com\/yesspider-hacker"
},
"html_url": "https:\/\/github.com\/yesspider-hacker\/log4j-payload-generator",
"description": "log4j-paylaod generator : A generic payload generator for Apache log4j RCE CVE-2021-44228",
"fork": false,
"created_at": "2021-12-27T18:02:15Z",
"updated_at": "2021-12-27T18:07:58Z",
"pushed_at": "2021-12-27T18:07:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "Environment with vulnerable kernel for exploitiation of CVE-2021-44733",
"fork": false,
"created_at": "2021-12-23T17:45:35Z",
"updated_at": "2021-12-23T18:23:48Z",
"pushed_at": "2021-12-23T18:23:45Z",
"updated_at": "2021-12-27T13:00:18Z",
"pushed_at": "2021-12-27T13:00:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -36,7 +36,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [Winter3un/CVE-2021-1675](https://github.com/Winter3un/CVE-2021-1675)
- [hahaleyile/my-CVE-2021-1675](https://github.com/hahaleyile/my-CVE-2021-1675)
- [mstxq17/CVE-2021-1675_RDL_LPE](https://github.com/mstxq17/CVE-2021-1675_RDL_LPE)
- [ly4k/PrintNightmare](https://github.com/ly4k/PrintNightmare)
@ -927,7 +926,6 @@ When requests to the internal network for webhooks are enabled, a server-side re
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space
</code>
- [cgwalters/container-cve-2021-22555](https://github.com/cgwalters/container-cve-2021-22555)
- [daletoniris/CVE-2021-22555-esc-priv](https://github.com/daletoniris/CVE-2021-22555-esc-priv)
### CVE-2021-22893 (2021-04-23)
@ -2422,14 +2420,6 @@ In Kooboo CMS 2.1.1.0, it is possible to upload a remote shell (e.g., aspx) to t
- [l00neyhacker/CVE-2021-36582](https://github.com/l00neyhacker/CVE-2021-36582)
### CVE-2021-36747 (2021-07-20)
<code>
Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.
</code>
- [cseasholtz/CVE-2021-36747](https://github.com/cseasholtz/CVE-2021-36747)
### CVE-2021-36749 (2021-09-24)
<code>
@ -3334,9 +3324,7 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I
- [Ridter/noPac](https://github.com/Ridter/noPac)
- [waterrr/noPac](https://github.com/waterrr/noPac)
- [ly4k/Pachine](https://github.com/ly4k/Pachine)
### CVE-2021-42281
- [snapattack/damn-vulnerable-log4j-app](https://github.com/snapattack/damn-vulnerable-log4j-app)
- [cybersecurityworks553/noPac-detection](https://github.com/cybersecurityworks553/noPac-detection)
### CVE-2021-42287 (2021-11-09)
@ -3999,6 +3987,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
- [intel-xeon/CVE-2021-44228---detection-with-PowerShell](https://github.com/intel-xeon/CVE-2021-44228---detection-with-PowerShell)
- [chandru-gunasekaran/log4j-fix-CVE-2021-44228](https://github.com/chandru-gunasekaran/log4j-fix-CVE-2021-44228)
- [erickrr-bd/TekiumLog4jApp](https://github.com/erickrr-bd/TekiumLog4jApp)
- [snapattack/damn-vulnerable-log4j-app](https://github.com/snapattack/damn-vulnerable-log4j-app)
- [sassoftware/loguccino](https://github.com/sassoftware/loguccino)
- [xx-zhang/apache-log4j2-CVE-2021-44228](https://github.com/xx-zhang/apache-log4j2-CVE-2021-44228)
- [r00thunter/Log4Shell-Scanner](https://github.com/r00thunter/Log4Shell-Scanner)
@ -4026,6 +4015,8 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
- [ceyhuncamli/Log4j_Attacker_IPList](https://github.com/ceyhuncamli/Log4j_Attacker_IPList)
- [mazhar-hassan/log4j-vulnerability](https://github.com/mazhar-hassan/log4j-vulnerability)
- [cungts/VTI-IOCs-CVE-2021-44228](https://github.com/cungts/VTI-IOCs-CVE-2021-44228)
- [s-retlaw/l4s_poc](https://github.com/s-retlaw/l4s_poc)
- [yesspider-hacker/log4j-payload-generator](https://github.com/yesspider-hacker/log4j-payload-generator)
### CVE-2021-44659 (2021-12-22)
@ -6448,6 +6439,14 @@ An issue was discovered on Tata Sonata Smart SF Rush 1.12 devices. It has been i
- [the-girl-who-lived/CVE-2020-11539](https://github.com/the-girl-who-lived/CVE-2020-11539)
### CVE-2020-11546 (2020-07-14)
<code>
SuperWebMailer 7.21.0.01526 is susceptible to a remote code execution vulnerability in the Language parameter of mailingupgrade.php. An unauthenticated remote attacker can exploit this behavior to execute arbitrary PHP code via Code Injection.
</code>
- [Official-BlackHat13/CVE-2020-11546](https://github.com/Official-BlackHat13/CVE-2020-11546)
### CVE-2020-11547 (2020-04-04)
<code>
@ -10316,7 +10315,6 @@ An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News m
- [1nf1n17yk1ng/CVE-2019-9053](https://github.com/1nf1n17yk1ng/CVE-2019-9053)
- [padsalatushal/CVE-2019-9053](https://github.com/padsalatushal/CVE-2019-9053)
- [Marbocatcat/46635.py](https://github.com/Marbocatcat/46635.py)
- [BernieLane/CMS-Made-Simple-SQLi](https://github.com/BernieLane/CMS-Made-Simple-SQLi)
### CVE-2019-9081 (2019-02-24)