Auto Update 2021/12/21 12:14:00

This commit is contained in:
motikan2010-bot 2021-12-21 21:14:00 +09:00
parent 3593093296
commit 3cbb769b5e
39 changed files with 428 additions and 442 deletions

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-21T03:36:44Z",
"updated_at": "2021-12-21T11:41:26Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1246,
"watchers_count": 1246,
"stargazers_count": 1248,
"watchers_count": 1248,
"forks_count": 276,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 276,
"watchers": 1246,
"watchers": 1248,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-21T03:36:44Z",
"updated_at": "2021-12-21T11:41:26Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1246,
"watchers_count": 1246,
"stargazers_count": 1248,
"watchers_count": 1248,
"forks_count": 276,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 276,
"watchers": 1246,
"watchers": 1248,
"score": 0
},
{

View file

@ -126,17 +126,17 @@
"description": "Scan\/Exploit Blueborne CVE-2017-0785",
"fork": false,
"created_at": "2017-10-04T20:41:12Z",
"updated_at": "2021-05-09T09:09:38Z",
"updated_at": "2021-12-21T11:40:23Z",
"pushed_at": "2018-02-28T07:04:05Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 32,
"watchers": 33,
"score": 0
},
{

View file

@ -40,10 +40,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-21T03:36:44Z",
"updated_at": "2021-12-21T11:41:26Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1246,
"watchers_count": 1246,
"stargazers_count": 1248,
"watchers_count": 1248,
"forks_count": 276,
"allow_forking": true,
"is_template": false,
@ -71,7 +71,7 @@
],
"visibility": "public",
"forks": 276,
"watchers": 1246,
"watchers": 1248,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
"fork": false,
"created_at": "2017-05-30T09:55:55Z",
"updated_at": "2021-11-13T18:10:18Z",
"updated_at": "2021-12-21T07:12:57Z",
"pushed_at": "2020-04-20T10:12:11Z",
"stargazers_count": 109,
"watchers_count": 109,
"forks_count": 30,
"stargazers_count": 110,
"watchers_count": 110,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 109,
"forks": 31,
"watchers": 110,
"score": 0
}
]

View file

@ -530,10 +530,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-21T03:36:44Z",
"updated_at": "2021-12-21T11:41:26Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1246,
"watchers_count": 1246,
"stargazers_count": 1248,
"watchers_count": 1248,
"forks_count": 276,
"allow_forking": true,
"is_template": false,
@ -561,7 +561,7 @@
],
"visibility": "public",
"forks": 276,
"watchers": 1246,
"watchers": 1248,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2021-11-18T09:24:22Z",
"updated_at": "2021-12-21T12:02:40Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 282,
"watchers_count": 282,
"stargazers_count": 284,
"watchers_count": 284,
"forks_count": 71,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 282,
"watchers": 284,
"score": 0
}
]

View file

@ -175,10 +175,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-21T03:36:44Z",
"updated_at": "2021-12-21T11:41:26Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1246,
"watchers_count": 1246,
"stargazers_count": 1248,
"watchers_count": 1248,
"forks_count": 276,
"allow_forking": true,
"is_template": false,
@ -206,7 +206,7 @@
],
"visibility": "public",
"forks": 276,
"watchers": 1246,
"watchers": 1248,
"score": 0
}
]

View file

@ -98,7 +98,7 @@
"pushed_at": "2020-10-01T08:40:07Z",
"stargazers_count": 164,
"watchers_count": 164,
"forks_count": 67,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"topics": [
@ -108,7 +108,7 @@
"ssti"
],
"visibility": "public",
"forks": 67,
"forks": 68,
"watchers": 164,
"score": 0
},

View file

@ -196,14 +196,14 @@
{
"id": 363605353,
"name": "gitlab-cve-2020-10977",
"full_name": "nickvdyck\/gitlab-cve-2020-10977",
"full_name": "vandycknick\/gitlab-cve-2020-10977",
"owner": {
"login": "nickvdyck",
"login": "vandycknick",
"id": 6469315,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6469315?v=4",
"html_url": "https:\/\/github.com\/nickvdyck"
"html_url": "https:\/\/github.com\/vandycknick"
},
"html_url": "https:\/\/github.com\/nickvdyck\/gitlab-cve-2020-10977",
"html_url": "https:\/\/github.com\/vandycknick\/gitlab-cve-2020-10977",
"description": "GitLab Arbitrary File Read Exploit",
"fork": false,
"created_at": "2021-05-02T08:45:03Z",

View file

@ -13,17 +13,17 @@
"description": "CVE-2020-25223",
"fork": false,
"created_at": "2021-08-29T11:08:53Z",
"updated_at": "2021-09-13T21:24:05Z",
"updated_at": "2021-12-21T07:47:28Z",
"pushed_at": "2021-09-13T21:24:03Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2021-12-21T03:36:44Z",
"updated_at": "2021-12-21T11:41:26Z",
"pushed_at": "2020-11-27T15:10:58Z",
"stargazers_count": 1246,
"watchers_count": 1246,
"stargazers_count": 1248,
"watchers_count": 1248,
"forks_count": 276,
"allow_forking": true,
"is_template": false,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 276,
"watchers": 1246,
"watchers": 1248,
"score": 0
},
{

View file

@ -107,42 +107,6 @@
"watchers": 4,
"score": 0
},
{
"id": 381984439,
"name": "CVE-2021-1675-LPE",
"full_name": "hlldz\/CVE-2021-1675-LPE",
"owner": {
"login": "hlldz",
"id": 16455559,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16455559?v=4",
"html_url": "https:\/\/github.com\/hlldz"
},
"html_url": "https:\/\/github.com\/hlldz\/CVE-2021-1675-LPE",
"description": "Local Privilege Escalation Edition for CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-07-01T09:47:13Z",
"updated_at": "2021-12-17T02:18:18Z",
"pushed_at": "2021-07-05T06:46:12Z",
"stargazers_count": 318,
"watchers_count": 318,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
"topics": [
"cobaltstrike",
"cve-2021-1675",
"cve-2021-34527",
"exploit",
"lpe",
"printnightmare",
"reflectivedll",
"windows"
],
"visibility": "public",
"forks": 76,
"watchers": 318,
"score": 0
},
{
"id": 382024474,
"name": "CVE-2021-1675",

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-1732 Exploit",
"fork": false,
"created_at": "2021-03-05T02:11:10Z",
"updated_at": "2021-12-21T02:31:04Z",
"updated_at": "2021-12-21T09:16:46Z",
"pushed_at": "2021-03-05T03:10:26Z",
"stargazers_count": 350,
"watchers_count": 350,
"stargazers_count": 352,
"watchers_count": 352,
"forks_count": 93,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 350,
"watchers": 352,
"score": 0
},
{
@ -121,17 +121,17 @@
"description": "CVE-2021-1732 poc & exp; tested on 20H2",
"fork": false,
"created_at": "2021-04-23T08:21:54Z",
"updated_at": "2021-12-15T14:41:56Z",
"updated_at": "2021-12-21T07:25:34Z",
"pushed_at": "2021-04-23T08:28:53Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 50,
"watchers": 51,
"score": 0
},
{

View file

@ -131,10 +131,10 @@
"html_url": "https:\/\/github.com\/Ki11i0n4ir3"
},
"html_url": "https:\/\/github.com\/Ki11i0n4ir3\/CVE-2021-21315",
"description": "rust noob tried write exploit code with rust lang",
"description": "rust noob tried write easy exploit code with rust lang",
"fork": false,
"created_at": "2021-11-10T06:40:17Z",
"updated_at": "2021-12-20T02:57:52Z",
"updated_at": "2021-12-21T07:34:43Z",
"pushed_at": "2021-12-20T02:57:50Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-05-20T20:33:09Z",
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 40,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 41,
"watchers": 232,
"score": 0
},
@ -94,10 +94,10 @@
"description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system",
"fork": false,
"created_at": "2021-05-30T10:15:10Z",
"updated_at": "2021-12-19T22:47:52Z",
"updated_at": "2021-12-21T10:31:19Z",
"pushed_at": "2021-11-16T17:34:11Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
@ -119,7 +119,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 16,
"watchers": 17,
"score": 0
},
{

View file

@ -229,17 +229,17 @@
"description": null,
"fork": false,
"created_at": "2021-10-24T23:14:01Z",
"updated_at": "2021-10-24T23:14:14Z",
"updated_at": "2021-12-21T10:53:31Z",
"pushed_at": "2021-10-24T23:14:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-16T01:48:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 9,
"watchers": 0,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-15T16:37:09Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0
}

View file

@ -17,7 +17,7 @@
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 204,
"watchers_count": 204,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"topics": [
@ -30,7 +30,7 @@
"vmswitch"
],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 204,
"score": 0
},

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-06-04T16:59:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0
}

View file

@ -942,17 +942,17 @@
"description": "CVE-2021-3156非交互式执行命令",
"fork": false,
"created_at": "2021-02-09T19:25:18Z",
"updated_at": "2021-12-17T08:42:38Z",
"updated_at": "2021-12-21T09:31:58Z",
"pushed_at": "2021-02-09T19:31:33Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 178,
"watchers_count": 178,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 177,
"watchers": 178,
"score": 0
},
{
@ -1023,17 +1023,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2021-12-20T16:10:33Z",
"updated_at": "2021-12-21T12:00:10Z",
"pushed_at": "2021-11-04T23:56:50Z",
"stargazers_count": 417,
"watchers_count": 417,
"stargazers_count": 418,
"watchers_count": 418,
"forks_count": 106,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 106,
"watchers": 417,
"watchers": 418,
"score": 0
},
{

View file

@ -1,29 +0,0 @@
[
{
"id": 383067956,
"name": "CVE-2021-3281",
"full_name": "lwzSoviet\/CVE-2021-3281",
"owner": {
"login": "lwzSoviet",
"id": 30397594,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30397594?v=4",
"html_url": "https:\/\/github.com\/lwzSoviet"
},
"html_url": "https:\/\/github.com\/lwzSoviet\/CVE-2021-3281",
"description": null,
"fork": false,
"created_at": "2021-07-05T08:25:26Z",
"updated_at": "2021-10-28T10:48:25Z",
"pushed_at": "2021-07-05T08:47:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-08-02T07:24:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 2,
"score": 0
}

View file

@ -125,12 +125,12 @@
"pushed_at": "2021-09-02T04:52:19Z",
"stargazers_count": 36,
"watchers_count": 36,
"forks_count": 12,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 13,
"watchers": 36,
"score": 0
}

View file

@ -67,17 +67,17 @@
"description": "CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2021-08-16T11:27:13Z",
"updated_at": "2021-12-05T17:53:10Z",
"updated_at": "2021-12-21T06:16:24Z",
"pushed_at": "2021-08-16T09:00:06Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 17,
"watchers": 18,
"score": 0
},
{

View file

@ -292,12 +292,12 @@
"pushed_at": "2021-09-15T12:41:32Z",
"stargazers_count": 233,
"watchers_count": 233,
"forks_count": 60,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 60,
"forks": 61,
"watchers": 233,
"score": 0
},

View file

@ -553,11 +553,11 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-12-19T17:43:46Z",
"updated_at": "2021-12-21T11:49:33Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 525,
"watchers_count": 525,
"forks_count": 117,
"stargazers_count": 526,
"watchers_count": 526,
"forks_count": 118,
"allow_forking": true,
"is_template": false,
"topics": [
@ -569,8 +569,8 @@
"remote-code-execution"
],
"visibility": "public",
"forks": 117,
"watchers": 525,
"forks": 118,
"watchers": 526,
"score": 0
},
{
@ -923,17 +923,17 @@
"description": "CVE-2021-40444",
"fork": false,
"created_at": "2021-12-19T08:16:07Z",
"updated_at": "2021-12-20T21:50:56Z",
"updated_at": "2021-12-21T11:49:46Z",
"pushed_at": "2021-12-19T08:27:33Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 6,
"stargazers_count": 21,
"watchers_count": 21,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 16,
"forks": 7,
"watchers": 21,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "windows 10 14393 LPE",
"fork": false,
"created_at": "2021-10-20T09:24:36Z",
"updated_at": "2021-12-21T05:56:34Z",
"updated_at": "2021-12-21T10:36:01Z",
"pushed_at": "2021-10-28T03:51:09Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 71,
"watchers_count": 71,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 69,
"watchers": 71,
"score": 0
},
{

View file

@ -17,12 +17,12 @@
"pushed_at": "2021-12-03T13:19:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 3,
"score": 0
},

View file

@ -13,11 +13,11 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2021-12-21T06:00:48Z",
"pushed_at": "2021-12-16T14:47:13Z",
"stargazers_count": 593,
"watchers_count": 593,
"forks_count": 118,
"updated_at": "2021-12-21T11:36:56Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 600,
"watchers_count": 600,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"topics": [
@ -27,8 +27,8 @@
"s4u2self"
],
"visibility": "public",
"forks": 118,
"watchers": 593,
"forks": 121,
"watchers": 600,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2021-12-20T15:01:01Z",
"updated_at": "2021-12-21T09:18:26Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 134,
"watchers_count": 134,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 131,
"watchers": 134,
"score": 0
},
{
@ -99,17 +99,17 @@
"description": "Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)",
"fork": false,
"created_at": "2021-12-13T23:15:05Z",
"updated_at": "2021-12-20T18:45:06Z",
"updated_at": "2021-12-21T09:18:00Z",
"pushed_at": "2021-12-13T23:15:47Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 154,
"watchers": 155,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2021-12-21T02:58:36Z",
"updated_at": "2021-12-21T08:58:03Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 916,
"watchers_count": 916,
"stargazers_count": 918,
"watchers_count": 918,
"forks_count": 235,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 235,
"watchers": 916,
"watchers": 918,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Windows Common Log File System Driver POC",
"fork": false,
"created_at": "2021-12-21T01:51:41Z",
"updated_at": "2021-12-21T05:41:13Z",
"pushed_at": "2021-12-21T02:26:50Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 1,
"updated_at": "2021-12-21T10:43:46Z",
"pushed_at": "2021-12-21T06:57:06Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"forks": 4,
"watchers": 13,
"score": 0
}
]

View file

@ -604,5 +604,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 440470889,
"name": "CVE-2021-43798",
"full_name": "gps1949\/CVE-2021-43798",
"owner": {
"login": "gps1949",
"id": 62601891,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62601891?v=4",
"html_url": "https:\/\/github.com\/gps1949"
},
"html_url": "https:\/\/github.com\/gps1949\/CVE-2021-43798",
"description": null,
"fork": false,
"created_at": "2021-12-21T10:04:41Z",
"updated_at": "2021-12-21T10:09:58Z",
"pushed_at": "2021-12-21T10:09:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -94,17 +94,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2021-12-21T03:24:15Z",
"updated_at": "2021-12-21T11:48:15Z",
"pushed_at": "2021-12-14T15:30:16Z",
"stargazers_count": 244,
"watchers_count": 244,
"forks_count": 61,
"stargazers_count": 245,
"watchers_count": 245,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 244,
"forks": 62,
"watchers": 245,
"score": 0
},
{
@ -156,10 +156,10 @@
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
"fork": false,
"created_at": "2021-12-10T06:42:37Z",
"updated_at": "2021-12-21T01:32:31Z",
"updated_at": "2021-12-21T06:20:00Z",
"pushed_at": "2021-12-11T02:49:41Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -179,7 +179,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 89,
"watchers": 90,
"score": 0
},
{
@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2021-12-21T05:12:26Z",
"updated_at": "2021-12-21T11:31:34Z",
"pushed_at": "2021-12-20T22:54:49Z",
"stargazers_count": 799,
"watchers_count": 799,
"forks_count": 310,
"stargazers_count": 807,
"watchers_count": 807,
"forks_count": 311,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 310,
"watchers": 799,
"forks": 311,
"watchers": 807,
"score": 0
},
{
@ -417,10 +417,10 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
"updated_at": "2021-12-21T05:52:16Z",
"updated_at": "2021-12-21T09:59:53Z",
"pushed_at": "2021-12-14T15:16:15Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 113,
"watchers_count": 113,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 111,
"watchers": 113,
"score": 0
},
{
@ -601,17 +601,17 @@
"description": "Hashes for vulnerable LOG4J versions",
"fork": false,
"created_at": "2021-12-10T18:06:06Z",
"updated_at": "2021-12-21T00:48:49Z",
"updated_at": "2021-12-21T11:33:00Z",
"pushed_at": "2021-12-17T17:02:24Z",
"stargazers_count": 131,
"watchers_count": 131,
"forks_count": 30,
"stargazers_count": 132,
"watchers_count": 132,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 131,
"forks": 31,
"watchers": 132,
"score": 0
},
{
@ -770,17 +770,17 @@
"description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URLs with multithreading",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2021-12-21T05:45:58Z",
"updated_at": "2021-12-21T09:29:51Z",
"pushed_at": "2021-12-13T22:27:25Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 117,
"watchers": 118,
"score": 0
},
{
@ -858,11 +858,11 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2021-12-21T05:25:40Z",
"updated_at": "2021-12-21T10:53:48Z",
"pushed_at": "2021-12-20T18:11:42Z",
"stargazers_count": 508,
"watchers_count": 508,
"forks_count": 76,
"stargazers_count": 513,
"watchers_count": 513,
"forks_count": 78,
"allow_forking": true,
"is_template": false,
"topics": [
@ -887,8 +887,8 @@
"writeups"
],
"visibility": "public",
"forks": 76,
"watchers": 508,
"forks": 78,
"watchers": 513,
"score": 0
},
{
@ -905,11 +905,11 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2021-12-21T05:51:50Z",
"pushed_at": "2021-12-20T23:29:10Z",
"stargazers_count": 856,
"watchers_count": 856,
"forks_count": 192,
"updated_at": "2021-12-21T11:49:14Z",
"pushed_at": "2021-12-21T07:14:37Z",
"stargazers_count": 871,
"watchers_count": 871,
"forks_count": 197,
"allow_forking": true,
"is_template": false,
"topics": [
@ -919,8 +919,8 @@
"security"
],
"visibility": "public",
"forks": 192,
"watchers": 856,
"forks": 197,
"watchers": 871,
"score": 0
},
{
@ -964,10 +964,10 @@
"description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam",
"fork": false,
"created_at": "2021-12-10T23:35:31Z",
"updated_at": "2021-12-20T21:18:02Z",
"updated_at": "2021-12-21T09:39:08Z",
"pushed_at": "2021-12-14T13:43:35Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 68,
"watchers_count": 68,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
@ -979,7 +979,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 66,
"watchers": 68,
"score": 0
},
{
@ -1233,11 +1233,11 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2021-12-21T05:37:50Z",
"pushed_at": "2021-12-21T02:01:01Z",
"stargazers_count": 91,
"watchers_count": 91,
"forks_count": 37,
"updated_at": "2021-12-21T12:08:42Z",
"pushed_at": "2021-12-21T08:52:54Z",
"stargazers_count": 103,
"watchers_count": 103,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1246,8 +1246,8 @@
"log4j2"
],
"visibility": "public",
"forks": 37,
"watchers": 91,
"forks": 41,
"watchers": 103,
"score": 0
},
{
@ -1372,11 +1372,11 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2021-12-21T05:27:23Z",
"pushed_at": "2021-12-21T04:38:36Z",
"stargazers_count": 574,
"watchers_count": 574,
"forks_count": 114,
"updated_at": "2021-12-21T12:07:33Z",
"pushed_at": "2021-12-21T08:08:40Z",
"stargazers_count": 585,
"watchers_count": 585,
"forks_count": 115,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1390,8 +1390,8 @@
"scanner"
],
"visibility": "public",
"forks": 114,
"watchers": 574,
"forks": 115,
"watchers": 585,
"score": 0
},
{
@ -1883,11 +1883,11 @@
"description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2021-12-21T06:08:24Z",
"pushed_at": "2021-12-20T23:08:15Z",
"stargazers_count": 465,
"watchers_count": 465,
"forks_count": 76,
"updated_at": "2021-12-21T12:01:57Z",
"pushed_at": "2021-12-21T08:00:31Z",
"stargazers_count": 470,
"watchers_count": 470,
"forks_count": 77,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1904,8 +1904,8 @@
"vulnerability-scanner"
],
"visibility": "public",
"forks": 76,
"watchers": 465,
"forks": 77,
"watchers": 470,
"score": 0
},
{
@ -1926,7 +1926,7 @@
"pushed_at": "2021-12-12T09:59:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [
@ -1939,7 +1939,7 @@
"remote-code-execution"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0
},
@ -1984,17 +1984,17 @@
"description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.",
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2021-12-21T04:40:55Z",
"updated_at": "2021-12-21T12:02:52Z",
"pushed_at": "2021-12-21T02:42:24Z",
"stargazers_count": 429,
"watchers_count": 429,
"stargazers_count": 432,
"watchers_count": 432,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 429,
"watchers": 432,
"score": 0
},
{
@ -2504,17 +2504,17 @@
"description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.",
"fork": false,
"created_at": "2021-12-12T12:16:07Z",
"updated_at": "2021-12-20T15:08:21Z",
"updated_at": "2021-12-21T10:30:14Z",
"pushed_at": "2021-12-20T09:43:33Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 37,
"watchers": 38,
"score": 0
},
{
@ -2727,10 +2727,10 @@
"description": "Lists of affected components and affected apps\/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability ",
"fork": false,
"created_at": "2021-12-12T14:05:05Z",
"updated_at": "2021-12-20T18:41:40Z",
"updated_at": "2021-12-21T07:52:34Z",
"pushed_at": "2021-12-19T07:40:25Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -2741,7 +2741,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 43,
"watchers": 44,
"score": 0
},
{
@ -2758,8 +2758,8 @@
"description": "Known IoCs for log4j framework vulnerability ",
"fork": false,
"created_at": "2021-12-12T14:27:28Z",
"updated_at": "2021-12-17T20:03:53Z",
"pushed_at": "2021-12-17T20:03:51Z",
"updated_at": "2021-12-21T10:18:36Z",
"pushed_at": "2021-12-21T10:18:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 2,
@ -2839,17 +2839,17 @@
"description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.",
"fork": false,
"created_at": "2021-12-12T15:29:20Z",
"updated_at": "2021-12-20T09:14:35Z",
"updated_at": "2021-12-21T10:08:58Z",
"pushed_at": "2021-12-20T16:04:05Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 61,
"watchers": 62,
"score": 0
},
{
@ -3012,10 +3012,10 @@
"description": "A tool to analyze the log files from minecraft to scan potential security risks from the CVE-2021-44228 Log4J library exploit. ",
"fork": false,
"created_at": "2021-12-12T19:42:47Z",
"updated_at": "2021-12-18T20:40:59Z",
"updated_at": "2021-12-21T08:17:51Z",
"pushed_at": "2021-12-18T20:40:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -3029,7 +3029,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -3169,17 +3169,17 @@
"description": "Log4J (CVE-2021-44228) Exploit with Remote Command Execution (RCE)",
"fork": false,
"created_at": "2021-12-12T21:52:53Z",
"updated_at": "2021-12-12T22:36:04Z",
"updated_at": "2021-12-21T08:19:19Z",
"pushed_at": "2021-12-12T22:36:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0
},
{
@ -3200,12 +3200,12 @@
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 252,
"watchers_count": 252,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 37,
"forks": 38,
"watchers": 252,
"score": 0
},
@ -3513,12 +3513,12 @@
"pushed_at": "2021-12-17T20:36:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 6,
"score": 0
},
@ -3536,17 +3536,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2021-12-21T06:09:21Z",
"updated_at": "2021-12-21T12:05:29Z",
"pushed_at": "2021-12-20T11:16:26Z",
"stargazers_count": 2091,
"watchers_count": 2091,
"forks_count": 477,
"stargazers_count": 2107,
"watchers_count": 2107,
"forks_count": 482,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 477,
"watchers": 2091,
"forks": 482,
"watchers": 2107,
"score": 0
},
{
@ -3563,17 +3563,17 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2021-12-21T04:16:21Z",
"pushed_at": "2021-12-21T02:41:51Z",
"stargazers_count": 201,
"watchers_count": 201,
"forks_count": 68,
"updated_at": "2021-12-21T11:19:53Z",
"pushed_at": "2021-12-21T07:15:25Z",
"stargazers_count": 207,
"watchers_count": 207,
"forks_count": 70,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 201,
"forks": 70,
"watchers": 207,
"score": 0
},
{
@ -3979,17 +3979,17 @@
"description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.",
"fork": false,
"created_at": "2021-12-13T11:06:46Z",
"updated_at": "2021-12-20T06:27:56Z",
"updated_at": "2021-12-21T08:48:36Z",
"pushed_at": "2021-12-16T06:53:21Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 12,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 40,
"forks": 13,
"watchers": 41,
"score": 0
},
{
@ -4034,7 +4034,7 @@
"fork": false,
"created_at": "2021-12-13T12:30:11Z",
"updated_at": "2021-12-20T01:43:11Z",
"pushed_at": "2021-12-20T01:43:08Z",
"pushed_at": "2021-12-21T10:21:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
@ -4121,16 +4121,16 @@
"description": "Log4j CVE-2021-44228 examples: Remote Code Execution (through LDAP, RMI, ...), Forced DNS queries, ...",
"fork": false,
"created_at": "2021-12-13T13:08:03Z",
"updated_at": "2021-12-20T08:32:09Z",
"pushed_at": "2021-12-15T10:49:56Z",
"updated_at": "2021-12-21T11:12:43Z",
"pushed_at": "2021-12-21T11:12:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0
},
@ -4858,17 +4858,17 @@
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
"fork": false,
"created_at": "2021-12-13T21:39:51Z",
"updated_at": "2021-12-21T06:04:22Z",
"updated_at": "2021-12-21T10:48:49Z",
"pushed_at": "2021-12-21T01:24:46Z",
"stargazers_count": 232,
"watchers_count": 232,
"forks_count": 21,
"stargazers_count": 239,
"watchers_count": 239,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 232,
"forks": 22,
"watchers": 239,
"score": 0
},
{
@ -4885,10 +4885,10 @@
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
"fork": false,
"created_at": "2021-12-13T21:47:41Z",
"updated_at": "2021-12-20T15:12:12Z",
"updated_at": "2021-12-21T08:39:05Z",
"pushed_at": "2021-12-20T12:52:54Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -4903,7 +4903,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 34,
"watchers": 35,
"score": 0
},
{
@ -4974,11 +4974,11 @@
"description": "Find log4j for CVE-2021-44228 on some places * Log4Shell",
"fork": false,
"created_at": "2021-12-13T22:26:04Z",
"updated_at": "2021-12-14T22:10:09Z",
"updated_at": "2021-12-21T07:48:29Z",
"pushed_at": "2021-12-14T21:11:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [
@ -4988,8 +4988,8 @@
"log4jshell"
],
"visibility": "public",
"forks": 3,
"watchers": 1,
"forks": 4,
"watchers": 2,
"score": 0
},
{
@ -5255,10 +5255,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2021-12-21T05:51:06Z",
"updated_at": "2021-12-21T06:42:01Z",
"pushed_at": "2021-12-18T17:32:43Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
@ -5271,7 +5271,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 154,
"watchers": 155,
"score": 0
},
{
@ -5429,11 +5429,11 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2021-12-21T01:46:24Z",
"updated_at": "2021-12-21T11:16:18Z",
"pushed_at": "2021-12-20T23:43:04Z",
"stargazers_count": 311,
"watchers_count": 311,
"forks_count": 54,
"stargazers_count": 317,
"watchers_count": 317,
"forks_count": 55,
"allow_forking": true,
"is_template": false,
"topics": [
@ -5447,8 +5447,8 @@
"python"
],
"visibility": "public",
"forks": 54,
"watchers": 311,
"forks": 55,
"watchers": 317,
"score": 0
},
{
@ -5465,17 +5465,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-14T12:37:23Z",
"updated_at": "2021-12-21T03:17:27Z",
"updated_at": "2021-12-21T11:31:40Z",
"pushed_at": "2021-12-14T12:49:56Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 32,
"watchers": 33,
"score": 0
},
{
@ -5708,17 +5708,17 @@
"description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T18:08:45Z",
"updated_at": "2021-12-21T05:25:44Z",
"updated_at": "2021-12-21T11:43:21Z",
"pushed_at": "2021-12-20T14:44:27Z",
"stargazers_count": 93,
"watchers_count": 93,
"forks_count": 14,
"stargazers_count": 94,
"watchers_count": 94,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 93,
"forks": 15,
"watchers": 94,
"score": 0
},
{
@ -5949,8 +5949,8 @@
"description": "Searches filesystem for CVE-2021-44228 and CVE-2021-45046 vulnerable instances of log4j library, including embedded (jar\/war\/zip) packaged ones.",
"fork": false,
"created_at": "2021-12-14T22:27:14Z",
"updated_at": "2021-12-20T16:32:54Z",
"pushed_at": "2021-12-20T16:32:52Z",
"updated_at": "2021-12-21T12:06:24Z",
"pushed_at": "2021-12-21T12:06:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"forks_count": 0,
@ -6010,17 +6010,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2021-12-21T04:36:03Z",
"updated_at": "2021-12-21T11:19:25Z",
"pushed_at": "2021-12-21T04:36:00Z",
"stargazers_count": 191,
"watchers_count": 191,
"forks_count": 41,
"stargazers_count": 194,
"watchers_count": 194,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 191,
"forks": 42,
"watchers": 194,
"score": 0
},
{
@ -6730,17 +6730,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T20:17:41Z",
"updated_at": "2021-12-21T02:11:17Z",
"updated_at": "2021-12-21T07:00:12Z",
"pushed_at": "2021-12-16T22:07:35Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 74,
"watchers": 75,
"score": 0
},
{
@ -6789,17 +6789,17 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-15T22:30:34Z",
"updated_at": "2021-12-20T23:38:13Z",
"updated_at": "2021-12-21T08:37:09Z",
"pushed_at": "2021-12-19T15:31:46Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 44,
"watchers": 45,
"score": 0
},
{
@ -7025,8 +7025,8 @@
"description": "Detect and fix log4j log4shell vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T11:54:11Z",
"updated_at": "2021-12-19T10:13:59Z",
"pushed_at": "2021-12-19T10:13:56Z",
"updated_at": "2021-12-21T11:57:18Z",
"pushed_at": "2021-12-21T11:44:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
@ -7223,7 +7223,7 @@
"fork": false,
"created_at": "2021-12-16T15:04:23Z",
"updated_at": "2021-12-21T05:46:51Z",
"pushed_at": "2021-12-21T06:07:43Z",
"pushed_at": "2021-12-21T07:03:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
@ -7717,11 +7717,11 @@
"html_url": "https:\/\/github.com\/zane00"
},
"html_url": "https:\/\/github.com\/zane00\/CVE-2021-44228",
"description": "Log4Shell (CVE-2021-44228): Descrizione, Exploitation e Rimedi",
"description": "Log4Shell (CVE-2021-44228): Descrizione, Exploitation e Mitigazione",
"fork": false,
"created_at": "2021-12-17T10:36:16Z",
"updated_at": "2021-12-20T14:50:18Z",
"pushed_at": "2021-12-20T14:50:15Z",
"updated_at": "2021-12-21T11:08:13Z",
"pushed_at": "2021-12-21T08:50:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -8300,7 +8300,7 @@
"pushed_at": "2021-12-19T18:11:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [
@ -8311,7 +8311,7 @@
"redteam"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0
},
@ -8643,12 +8643,12 @@
"pushed_at": "2021-12-21T06:11:58Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0
},
@ -8666,17 +8666,17 @@
"description": "Script en bash que permite identificar la vulnerabilidad Log4j CVE-2021-44228 de forma remota.",
"fork": false,
"created_at": "2021-12-20T15:22:50Z",
"updated_at": "2021-12-20T16:40:11Z",
"pushed_at": "2021-12-20T16:40:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2021-12-21T10:19:33Z",
"pushed_at": "2021-12-21T10:19:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -8813,5 +8813,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 440439859,
"name": "Log4Shell-Scanner",
"full_name": "r00thunter\/Log4Shell-Scanner",
"owner": {
"login": "r00thunter",
"id": 33806985,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33806985?v=4",
"html_url": "https:\/\/github.com\/r00thunter"
},
"html_url": "https:\/\/github.com\/r00thunter\/Log4Shell-Scanner",
"description": "Python script to detect Log4Shell Vulnerability CVE-2021-44228",
"fork": false,
"created_at": "2021-12-21T08:13:35Z",
"updated_at": "2021-12-21T08:15:05Z",
"pushed_at": "2021-12-21T08:15:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2021/CVE-2021-4428.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 440457055,
"name": "Log4Shell",
"full_name": "CERT-hr\/Log4Shell",
"owner": {
"login": "CERT-hr",
"id": 42938844,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42938844?v=4",
"html_url": "https:\/\/github.com\/CERT-hr"
},
"html_url": "https:\/\/github.com\/CERT-hr\/Log4Shell",
"description": "This repo contains IoCs which are associated with exploitation of CVE-2021-4428.",
"fork": false,
"created_at": "2021-12-21T09:17:08Z",
"updated_at": "2021-12-21T09:17:11Z",
"pushed_at": "2021-12-21T09:17:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -209,17 +209,17 @@
"description": "Log4j 漏洞本地检测脚本。 Scan all java processes on your host to check weather it's affected by log4j2 remote code execution(CVE-2021-45046)",
"fork": false,
"created_at": "2021-12-20T12:07:41Z",
"updated_at": "2021-12-21T05:20:46Z",
"updated_at": "2021-12-21T09:30:50Z",
"pushed_at": "2021-12-20T14:50:03Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 35,
"watchers": 41,
"score": 0
}
]

View file

@ -97,44 +97,17 @@
"description": "log4j2 dos exploit,CVE-2021-45105 exploit,Denial of Service poc",
"fork": false,
"created_at": "2021-12-20T10:52:20Z",
"updated_at": "2021-12-20T12:30:03Z",
"updated_at": "2021-12-21T11:06:15Z",
"pushed_at": "2021-12-20T12:10:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 440311205,
"name": "log4j",
"full_name": "hackername0102\/log4j",
"owner": {
"login": "hackername0102",
"id": 54266291,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54266291?v=4",
"html_url": "https:\/\/github.com\/hackername0102"
},
"html_url": "https:\/\/github.com\/hackername0102\/log4j",
"description": "POC of CVE-2021-45105",
"fork": false,
"created_at": "2021-12-20T21:27:55Z",
"updated_at": "2021-12-20T21:41:10Z",
"pushed_at": "2021-12-20T21:41:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
}
]

View file

@ -35,7 +35,6 @@ Windows Print Spooler Elevation of Privilege Vulnerability
- [cube0x0/CVE-2021-1675](https://github.com/cube0x0/CVE-2021-1675)
- [LaresLLC/CVE-2021-1675](https://github.com/LaresLLC/CVE-2021-1675)
- [kondah/patch-cve-2021-1675](https://github.com/kondah/patch-cve-2021-1675)
- [hlldz/CVE-2021-1675-LPE](https://github.com/hlldz/CVE-2021-1675-LPE)
- [puckiestyle/CVE-2021-1675](https://github.com/puckiestyle/CVE-2021-1675)
- [calebstewart/CVE-2021-1675](https://github.com/calebstewart/CVE-2021-1675)
- [corelight/CVE-2021-1675](https://github.com/corelight/CVE-2021-1675)
@ -347,14 +346,6 @@ Denial of service in ASUSWRT ASUS RT-AX3000 firmware versions 3.0.0.4.384_10177
- [fullbbadda1208/CVE-2021-3229](https://github.com/fullbbadda1208/CVE-2021-3229)
### CVE-2021-3281 (2021-02-02)
<code>
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by &quot;startapp --template&quot; and &quot;startproject --template&quot;) allows directory traversal via an archive with absolute paths or relative paths with dot segments.
</code>
- [lwzSoviet/CVE-2021-3281](https://github.com/lwzSoviet/CVE-2021-3281)
### CVE-2021-3291 (2021-01-26)
<code>
@ -525,6 +516,9 @@ JMSAppender in Log4j 1.2 is vulnerable to deserialization of untrusted data when
- [cckuailong/log4shell_1.x](https://github.com/cckuailong/log4shell_1.x)
### CVE-2021-4428
- [CERT-hr/Log4Shell](https://github.com/CERT-hr/Log4Shell)
### CVE-2021-4438
- [longnguyen-2k/log4j](https://github.com/longnguyen-2k/log4j)
@ -3741,6 +3735,7 @@ Grafana is an open-source platform for monitoring and observability. Grafana ver
- [Awrrays/Grafana-CVE-2021-43798](https://github.com/Awrrays/Grafana-CVE-2021-43798)
- [Ryze-T/CVE-2021-43798](https://github.com/Ryze-T/CVE-2021-43798)
- [k3rwin/CVE-2021-43798-Grafana-](https://github.com/k3rwin/CVE-2021-43798-Grafana-)
- [gps1949/CVE-2021-43798](https://github.com/gps1949/CVE-2021-43798)
### CVE-2021-43799
- [scopion/CVE-2021-43799](https://github.com/scopion/CVE-2021-43799)
@ -4095,6 +4090,7 @@ Apache Log4j2 2.0-beta9 through 2.12.1 and 2.13.0 through 2.15.0 JNDI features u
- [erickrr-bd/TekiumLog4jApp](https://github.com/erickrr-bd/TekiumLog4jApp)
- [sassoftware/loguccino](https://github.com/sassoftware/loguccino)
- [xx-zhang/apache-log4j2-CVE-2021-44228](https://github.com/xx-zhang/apache-log4j2-CVE-2021-44228)
- [r00thunter/Log4Shell-Scanner](https://github.com/r00thunter/Log4Shell-Scanner)
### CVE-2021-44827
- [full-disclosure/CVE-2021-44827](https://github.com/full-disclosure/CVE-2021-44827)
@ -4132,7 +4128,6 @@ Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3) did not prot
- [pravin-pp/log4j2-CVE-2021-45105](https://github.com/pravin-pp/log4j2-CVE-2021-45105)
- [tejas-nagchandi/CVE-2021-45105](https://github.com/tejas-nagchandi/CVE-2021-45105)
- [iAmSOScArEd/log4j2_dos_exploit](https://github.com/iAmSOScArEd/log4j2_dos_exploit)
- [hackername0102/log4j](https://github.com/hackername0102/log4j)
## 2020
@ -6405,7 +6400,7 @@ GitLab EE/CE 8.5 to 12.9 is vulnerable to a an path traversal when moving an iss
- [erk3/gitlab-12.9.0-file-read](https://github.com/erk3/gitlab-12.9.0-file-read)
- [liath/CVE-2020-10977](https://github.com/liath/CVE-2020-10977)
- [lisp3r/cve-2020-10977-read-and-execute](https://github.com/lisp3r/cve-2020-10977-read-and-execute)
- [nickvdyck/gitlab-cve-2020-10977](https://github.com/nickvdyck/gitlab-cve-2020-10977)
- [vandycknick/gitlab-cve-2020-10977](https://github.com/vandycknick/gitlab-cve-2020-10977)
### CVE-2020-11022 (2020-04-29)