Auto Update 2022/01/02 00:13:54

This commit is contained in:
motikan2010-bot 2022-01-02 09:13:54 +09:00
parent f1e258f158
commit 3b970cbc26
21 changed files with 199 additions and 199 deletions

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-31T08:33:26Z",
"updated_at": "2022-01-01T18:27:19Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1255,
"watchers_count": 1255,
"stargazers_count": 1256,
"watchers_count": 1256,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1255,
"watchers": 1256,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-07-22T19:22:55Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 24,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 23,
"watchers": 50,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2017-07-22T19:22:55Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 24,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 23,
"watchers": 50,
"score": 0
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-31T08:33:26Z",
"updated_at": "2022-01-01T18:27:19Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1255,
"watchers_count": 1255,
"stargazers_count": 1256,
"watchers_count": 1256,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1255,
"watchers": 1256,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-31T08:33:26Z",
"updated_at": "2022-01-01T18:27:19Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1255,
"watchers_count": 1255,
"stargazers_count": 1256,
"watchers_count": 1256,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1255,
"watchers": 1256,
"score": 0
},
{

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-31T08:33:26Z",
"updated_at": "2022-01-01T18:27:19Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1255,
"watchers_count": 1255,
"stargazers_count": 1256,
"watchers_count": 1256,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1255,
"watchers": 1256,
"score": 0
},
{

View file

@ -141,7 +141,7 @@
"pushed_at": "2021-03-18T09:45:04Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -153,7 +153,7 @@
"rce"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 4,
"score": 0
},

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-31T08:33:26Z",
"updated_at": "2022-01-01T18:27:19Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1255,
"watchers_count": 1255,
"stargazers_count": 1256,
"watchers_count": 1256,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1255,
"watchers": 1256,
"score": 0
}
]

View file

@ -1022,7 +1022,7 @@
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1176,
"watchers_count": 1176,
"forks_count": 369,
"forks_count": 370,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1033,7 +1033,7 @@
"smbghost"
],
"visibility": "public",
"forks": 369,
"forks": 370,
"watchers": 1176,
"score": 0
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-31T08:33:26Z",
"updated_at": "2022-01-01T18:27:19Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1255,
"watchers_count": 1255,
"stargazers_count": 1256,
"watchers_count": 1256,
"forks_count": 277,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 277,
"watchers": 1255,
"watchers": 1256,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "PoC script that shows RCE vulnerability over Intellian Satellite controller",
"fork": false,
"created_at": "2020-01-28T23:27:20Z",
"updated_at": "2022-01-01T17:32:14Z",
"updated_at": "2022-01-01T20:20:01Z",
"pushed_at": "2020-01-30T11:42:26Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -25,7 +25,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 66,
"watchers": 68,
"score": 0
}
]

View file

@ -1023,17 +1023,17 @@
"description": "Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.",
"fork": false,
"created_at": "2021-03-24T01:12:48Z",
"updated_at": "2021-12-24T00:14:08Z",
"updated_at": "2022-01-01T20:07:27Z",
"pushed_at": "2021-03-24T01:25:05Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 35,
"watchers": 36,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
"fork": false,
"created_at": "2021-09-01T22:59:29Z",
"updated_at": "2021-12-30T11:36:43Z",
"updated_at": "2022-01-01T18:56:32Z",
"pushed_at": "2021-09-03T10:24:34Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 75,
"watchers": 76,
"score": 0
}
]

View file

@ -1,31 +1,4 @@
[
{
"id": 390723249,
"name": "CVE-2021-30573-PoC-Google-Chrome",
"full_name": "s4e-lab\/CVE-2021-30573-PoC-Google-Chrome",
"owner": {
"login": "s4e-lab",
"id": 75635867,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75635867?v=4",
"html_url": "https:\/\/github.com\/s4e-lab"
},
"html_url": "https:\/\/github.com\/s4e-lab\/CVE-2021-30573-PoC-Google-Chrome",
"description": "Google Chrome Use After Free vulnerability reported by S4E Team",
"fork": false,
"created_at": "2021-07-29T12:53:13Z",
"updated_at": "2021-11-18T09:35:19Z",
"pushed_at": "2021-07-29T13:18:38Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"score": 0
},
{
"id": 421034424,
"name": "CVE-2021-30573",

View file

@ -40,17 +40,17 @@
"description": "Collection of materials relating to FORCEDENTRY, will eventually delete this repo and migrate the materials to my main exploit repo once finished",
"fork": false,
"created_at": "2021-12-25T03:00:01Z",
"updated_at": "2021-12-28T02:37:59Z",
"updated_at": "2022-01-01T19:33:55Z",
"pushed_at": "2021-12-25T04:54:11Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"watchers": 21,
"score": 0
}
]

View file

@ -251,33 +251,6 @@
"watchers": 0,
"score": 0
},
{
"id": 390233864,
"name": "CVE-2021-3560",
"full_name": "BizarreLove\/CVE-2021-3560",
"owner": {
"login": "BizarreLove",
"id": 41328139,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41328139?v=4",
"html_url": "https:\/\/github.com\/BizarreLove"
},
"html_url": "https:\/\/github.com\/BizarreLove\/CVE-2021-3560",
"description": "NYCY_homework_&_meeting",
"fork": false,
"created_at": "2021-07-28T06:05:46Z",
"updated_at": "2021-07-29T08:24:46Z",
"pushed_at": "2021-07-29T08:24:43Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 391043530,
"name": "CVE-2021-3560",

View file

@ -58,33 +58,6 @@
"watchers": 12,
"score": 0
},
{
"id": 388453276,
"name": "CVE-2021-36934",
"full_name": "tda90\/CVE-2021-36934",
"owner": {
"login": "tda90",
"id": 48199685,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48199685?v=4",
"html_url": "https:\/\/github.com\/tda90"
},
"html_url": "https:\/\/github.com\/tda90\/CVE-2021-36934",
"description": "CVE-2021-36934 PowerShell Fix",
"fork": false,
"created_at": "2021-07-22T12:24:24Z",
"updated_at": "2021-07-29T06:47:23Z",
"pushed_at": "2021-07-29T06:47:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 0,
"score": 0
},
{
"id": 389099085,
"name": "CVE-2021-36934",

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2021-12-31T09:03:00Z",
"updated_at": "2022-01-01T20:51:56Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 966,
"watchers_count": 966,
"stargazers_count": 967,
"watchers_count": 967,
"forks_count": 254,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 254,
"watchers": 966,
"watchers": 967,
"score": 0
}
]

View file

@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2022-01-01T16:07:29Z",
"updated_at": "2022-01-01T23:59:48Z",
"pushed_at": "2021-12-27T10:27:42Z",
"stargazers_count": 859,
"watchers_count": 859,
"stargazers_count": 860,
"watchers_count": 860,
"forks_count": 340,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 340,
"watchers": 859,
"watchers": 860,
"score": 0
},
{
@ -417,10 +417,10 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
"updated_at": "2021-12-31T00:18:33Z",
"updated_at": "2022-01-02T00:09:42Z",
"pushed_at": "2021-12-14T15:16:15Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 119,
"watchers_count": 119,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 120,
"watchers": 119,
"score": 0
},
{
@ -601,7 +601,7 @@
"description": "Hashes for vulnerable LOG4J versions",
"fork": false,
"created_at": "2021-12-10T18:06:06Z",
"updated_at": "2022-01-01T14:35:10Z",
"updated_at": "2022-01-01T23:12:22Z",
"pushed_at": "2021-12-17T17:02:24Z",
"stargazers_count": 140,
"watchers_count": 140,
@ -858,10 +858,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2022-01-01T13:05:00Z",
"updated_at": "2022-01-01T20:31:52Z",
"pushed_at": "2021-12-31T11:47:19Z",
"stargazers_count": 564,
"watchers_count": 564,
"stargazers_count": 566,
"watchers_count": 566,
"forks_count": 86,
"allow_forking": true,
"is_template": false,
@ -888,7 +888,7 @@
],
"visibility": "public",
"forks": 86,
"watchers": 564,
"watchers": 566,
"score": 0
},
{
@ -905,11 +905,11 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2022-01-01T12:03:28Z",
"pushed_at": "2021-12-27T22:09:33Z",
"stargazers_count": 1079,
"watchers_count": 1079,
"forks_count": 265,
"updated_at": "2022-01-01T23:36:54Z",
"pushed_at": "2022-01-01T23:26:45Z",
"stargazers_count": 1080,
"watchers_count": 1080,
"forks_count": 266,
"allow_forking": true,
"is_template": false,
"topics": [
@ -919,8 +919,8 @@
"security"
],
"visibility": "public",
"forks": 265,
"watchers": 1079,
"forks": 266,
"watchers": 1080,
"score": 0
},
{
@ -1233,10 +1233,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2021-12-30T20:39:15Z",
"updated_at": "2022-01-01T22:36:21Z",
"pushed_at": "2021-12-30T08:40:44Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
@ -1248,7 +1248,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 154,
"watchers": 155,
"score": 0
},
{
@ -1882,11 +1882,11 @@
"html_url": "https:\/\/github.com\/mergebase"
},
"html_url": "https:\/\/github.com\/mergebase\/log4j-detector",
"description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"description": "Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2021-12-31T19:29:08Z",
"pushed_at": "2021-12-31T08:55:02Z",
"updated_at": "2022-01-01T20:32:26Z",
"pushed_at": "2022-01-01T19:44:06Z",
"stargazers_count": 545,
"watchers_count": 545,
"forks_count": 88,
@ -1986,17 +1986,17 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2022-01-01T12:11:58Z",
"updated_at": "2022-01-01T19:52:02Z",
"pushed_at": "2021-12-23T20:40:44Z",
"stargazers_count": 455,
"watchers_count": 455,
"stargazers_count": 456,
"watchers_count": 456,
"forks_count": 59,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 455,
"watchers": 456,
"score": 0
},
{
@ -2410,10 +2410,10 @@
"description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ",
"fork": false,
"created_at": "2021-12-12T11:26:42Z",
"updated_at": "2021-12-27T20:28:33Z",
"updated_at": "2022-01-01T19:00:24Z",
"pushed_at": "2021-12-12T17:37:11Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -2428,7 +2428,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 53,
"watchers": 54,
"score": 0
},
{
@ -3538,17 +3538,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2022-01-01T15:55:30Z",
"updated_at": "2022-01-02T00:01:27Z",
"pushed_at": "2021-12-30T13:20:50Z",
"stargazers_count": 2480,
"watchers_count": 2480,
"forks_count": 579,
"stargazers_count": 2481,
"watchers_count": 2481,
"forks_count": 578,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 579,
"watchers": 2480,
"forks": 578,
"watchers": 2481,
"score": 0
},
{
@ -3565,8 +3565,8 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2022-01-01T01:52:05Z",
"pushed_at": "2022-01-01T01:52:02Z",
"updated_at": "2022-01-01T23:46:06Z",
"pushed_at": "2022-01-01T23:46:03Z",
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 82,
@ -4393,8 +4393,8 @@
"description": "log4j \/ log4shell IoCs from multiple sources put together in one big file (IPs) more coming soon (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T16:39:16Z",
"updated_at": "2022-01-01T18:00:27Z",
"pushed_at": "2022-01-01T18:00:24Z",
"updated_at": "2022-01-02T00:00:32Z",
"pushed_at": "2022-01-02T00:00:30Z",
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 10,
@ -5238,10 +5238,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2022-01-01T04:40:36Z",
"updated_at": "2022-01-01T21:25:22Z",
"pushed_at": "2021-12-27T15:12:20Z",
"stargazers_count": 238,
"watchers_count": 238,
"stargazers_count": 239,
"watchers_count": 239,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
@ -5254,7 +5254,7 @@
],
"visibility": "public",
"forks": 31,
"watchers": 238,
"watchers": 239,
"score": 0
},
{
@ -5413,7 +5413,7 @@
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2022-01-01T08:53:50Z",
"pushed_at": "2022-01-01T17:26:50Z",
"pushed_at": "2022-01-01T22:04:57Z",
"stargazers_count": 360,
"watchers_count": 360,
"forks_count": 67,
@ -5863,8 +5863,8 @@
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
"fork": false,
"created_at": "2021-12-14T22:19:29Z",
"updated_at": "2021-12-31T16:29:35Z",
"pushed_at": "2021-12-31T16:29:32Z",
"updated_at": "2022-01-01T20:38:16Z",
"pushed_at": "2022-01-01T20:38:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 1,
@ -5995,17 +5995,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2021-12-31T09:40:19Z",
"updated_at": "2022-01-01T20:01:28Z",
"pushed_at": "2021-12-27T15:00:46Z",
"stargazers_count": 284,
"watchers_count": 284,
"stargazers_count": 285,
"watchers_count": 285,
"forks_count": 72,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 72,
"watchers": 284,
"watchers": 285,
"score": 0
},
{
@ -6801,8 +6801,8 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-15T22:30:34Z",
"updated_at": "2021-12-31T23:22:04Z",
"pushed_at": "2022-01-01T12:44:19Z",
"updated_at": "2022-01-01T20:46:20Z",
"pushed_at": "2022-01-01T20:46:17Z",
"stargazers_count": 50,
"watchers_count": 50,
"forks_count": 15,
@ -9875,10 +9875,10 @@
"description": "Log4j Vulnerability Scanner",
"fork": false,
"created_at": "2022-01-01T15:13:22Z",
"updated_at": "2022-01-01T15:31:19Z",
"updated_at": "2022-01-01T19:44:27Z",
"pushed_at": "2022-01-01T15:31:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": true,
@ -9888,6 +9888,60 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 443614046,
"name": "gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
"full_name": "marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
"owner": {
"login": "marklindsey11",
"id": 81498475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81498475?v=4",
"html_url": "https:\/\/github.com\/marklindsey11"
},
"html_url": "https:\/\/github.com\/marklindsey11\/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV",
"description": "Log4j-Scanner",
"fork": false,
"created_at": "2022-01-01T20:01:01Z",
"updated_at": "2022-01-01T20:01:06Z",
"pushed_at": "2022-01-01T20:01:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 443628359,
"name": "CVE-2021-44228-github-repository",
"full_name": "sdogancesur\/CVE-2021-44228-github-repository",
"owner": {
"login": "sdogancesur",
"id": 34608448,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34608448?v=4",
"html_url": "https:\/\/github.com\/sdogancesur"
},
"html_url": "https:\/\/github.com\/sdogancesur\/CVE-2021-44228-github-repository",
"description": null,
"fork": false,
"created_at": "2022-01-01T21:36:40Z",
"updated_at": "2022-01-01T21:36:40Z",
"pushed_at": "2022-01-01T21:36:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}

View file

@ -179,7 +179,7 @@
"pushed_at": "2021-12-31T08:30:33Z",
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 15,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [
@ -187,8 +187,35 @@
"cve-2021-45232"
],
"visibility": "public",
"forks": 15,
"forks": 16,
"watchers": 35,
"score": 0
},
{
"id": 443609406,
"name": "-cve-2021-45232",
"full_name": "itxfahdi\/-cve-2021-45232",
"owner": {
"login": "itxfahdi",
"id": 67527602,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/67527602?v=4",
"html_url": "https:\/\/github.com\/itxfahdi"
},
"html_url": "https:\/\/github.com\/itxfahdi\/-cve-2021-45232",
"description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1",
"fork": false,
"created_at": "2022-01-01T19:31:13Z",
"updated_at": "2022-01-01T20:22:16Z",
"pushed_at": "2022-01-01T20:22:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -439,7 +439,6 @@ The overlayfs implementation in the linux kernel did not properly validate with
- [Almorabea/Polkit-exploit](https://github.com/Almorabea/Polkit-exploit)
- [AssassinUKG/Polkit-CVE-2021-3560](https://github.com/AssassinUKG/Polkit-CVE-2021-3560)
- [mr-nobody20/CVE-2021-3560](https://github.com/mr-nobody20/CVE-2021-3560)
- [BizarreLove/CVE-2021-3560](https://github.com/BizarreLove/CVE-2021-3560)
- [0dayNinja/CVE-2021-3560](https://github.com/0dayNinja/CVE-2021-3560)
### CVE-2021-3572 (2021-11-10)
@ -1850,7 +1849,6 @@ Type confusion in V8 in Google Chrome prior to 91.0.4472.101 allowed a remote at
Use after free in GPU in Google Chrome prior to 92.0.4515.107 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
</code>
- [s4e-lab/CVE-2021-30573-PoC-Google-Chrome](https://github.com/s4e-lab/CVE-2021-30573-PoC-Google-Chrome)
- [thomsdev/CVE-2021-30573](https://github.com/thomsdev/CVE-2021-30573)
- [kh4sh3i/CVE-2021-30573](https://github.com/kh4sh3i/CVE-2021-30573)
@ -2431,7 +2429,6 @@ Windows Elevation of Privilege Vulnerability
- [HuskyHacks/ShadowSteal](https://github.com/HuskyHacks/ShadowSteal)
- [JoranSlingerland/CVE-2021-36934](https://github.com/JoranSlingerland/CVE-2021-36934)
- [tda90/CVE-2021-36934](https://github.com/tda90/CVE-2021-36934)
- [cube0x0/CVE-2021-36934](https://github.com/cube0x0/CVE-2021-36934)
- [irissentinel/CVE-2021-36934](https://github.com/irissentinel/CVE-2021-36934)
- [websecnl/CVE-2021-36934](https://github.com/websecnl/CVE-2021-36934)
@ -3992,6 +3989,8 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- [MarceloLeite2604/log4j-vulnerability](https://github.com/MarceloLeite2604/log4j-vulnerability)
- [romanutti/log4shell-vulnerable-app](https://github.com/romanutti/log4shell-vulnerable-app)
- [marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.](https://github.com/marklindsey11/-CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CVE-2021-44228-https-nvd.)
- [marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV](https://github.com/marklindsey11/gh-repo-clone-marklindsey11--CVE-2021-44228_scanner-Applications-that-are-vulnerable-to-the-log4j-CV)
- [sdogancesur/CVE-2021-44228-github-repository](https://github.com/sdogancesur/CVE-2021-44228-github-repository)
### CVE-2021-44659 (2021-12-22)
@ -4084,6 +4083,7 @@ In Apache APISIX Dashboard before 2.10.1, the Manager API uses two frameworks an
- [Ilovewomen/cve-2021-45232](https://github.com/Ilovewomen/cve-2021-45232)
- [Ifory885/CVE-2021-45232](https://github.com/Ifory885/CVE-2021-45232)
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
- [itxfahdi/-cve-2021-45232](https://github.com/itxfahdi/-cve-2021-45232)
## 2020