Auto Update 2021/12/24 00:13:46

This commit is contained in:
motikan2010-bot 2021-12-24 09:13:46 +09:00
parent 6672ce53e0
commit 5bcd593993
30 changed files with 671 additions and 286 deletions

View file

@ -457,5 +457,32 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 258345295,
"name": "GHOSTCHECK-cve-2015-0235",
"full_name": "limkokholefork\/GHOSTCHECK-cve-2015-0235",
"owner": {
"login": "limkokholefork",
"id": 82161820,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82161820?v=4",
"html_url": "https:\/\/github.com\/limkokholefork"
},
"html_url": "https:\/\/github.com\/limkokholefork\/GHOSTCHECK-cve-2015-0235",
"description": null,
"fork": false,
"created_at": "2020-04-23T22:26:31Z",
"updated_at": "2021-11-02T04:07:26Z",
"pushed_at": "2015-01-28T15:10:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

29
2015/CVE-2015-1560.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 40009554,
"name": "Centreon-CVE-2015-1560_1561",
"full_name": "Iansus\/Centreon-CVE-2015-1560_1561",
"owner": {
"login": "Iansus",
"id": 1913897,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1913897?v=4",
"html_url": "https:\/\/github.com\/Iansus"
},
"html_url": "https:\/\/github.com\/Iansus\/Centreon-CVE-2015-1560_1561",
"description": "A little Python tool for exploiting CVE-2015-1560 and CVE-2015-1561. Quick'n'dirty. Real dirty.",
"fork": false,
"created_at": "2015-07-31T14:37:50Z",
"updated_at": "2016-06-25T07:30:20Z",
"pushed_at": "2015-07-31T14:43:20Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
}
]

29
2015/CVE-2015-2153.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 41500990,
"name": "CVE-2015-2153",
"full_name": "arntsonl\/CVE-2015-2153",
"owner": {
"login": "arntsonl",
"id": 7754729,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7754729?v=4",
"html_url": "https:\/\/github.com\/arntsonl"
},
"html_url": "https:\/\/github.com\/arntsonl\/CVE-2015-2153",
"description": "An implementation of the CVE-2015-2153 exploit.",
"fork": false,
"created_at": "2015-08-27T17:21:36Z",
"updated_at": "2020-04-07T07:50:11Z",
"pushed_at": "2015-08-27T17:22:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
}
]

View file

@ -1,4 +1,58 @@
[
{
"id": 39679436,
"name": "cve-2015-3636_crash",
"full_name": "betalphafai\/cve-2015-3636_crash",
"owner": {
"login": "betalphafai",
"id": 2919697,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2919697?v=4",
"html_url": "https:\/\/github.com\/betalphafai"
},
"html_url": "https:\/\/github.com\/betalphafai\/cve-2015-3636_crash",
"description": null,
"fork": false,
"created_at": "2015-07-25T09:29:27Z",
"updated_at": "2017-05-17T17:57:48Z",
"pushed_at": "2015-07-25T09:56:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"score": 0
},
{
"id": 41139678,
"name": "libping_unhash_exploit_POC",
"full_name": "askk\/libping_unhash_exploit_POC",
"owner": {
"login": "askk",
"id": 4988461,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4988461?v=4",
"html_url": "https:\/\/github.com\/askk"
},
"html_url": "https:\/\/github.com\/askk\/libping_unhash_exploit_POC",
"description": "CVE-2015-3636 exploit",
"fork": false,
"created_at": "2015-08-21T06:39:30Z",
"updated_at": "2021-10-25T17:31:33Z",
"pushed_at": "2015-08-20T14:36:09Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
"id": 41653791,
"name": "cve-2015-3636",

View file

@ -1,4 +1,31 @@
[
{
"id": 40954672,
"name": "stagefright-cve-2015-3864",
"full_name": "pwnaccelerator\/stagefright-cve-2015-3864",
"owner": {
"login": "pwnaccelerator",
"id": 13664810,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13664810?v=4",
"html_url": "https:\/\/github.com\/pwnaccelerator"
},
"html_url": "https:\/\/github.com\/pwnaccelerator\/stagefright-cve-2015-3864",
"description": "PoC - Binary patches for CVE-2015-3864 (NOT for production, use at your own risk)",
"fork": false,
"created_at": "2015-08-18T06:24:25Z",
"updated_at": "2016-11-01T10:13:47Z",
"pushed_at": "2015-08-18T06:52:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"score": 0
},
{
"id": 47641153,
"name": "scaredycat",

29
2015/CVE-2015-4495.json Normal file
View file

@ -0,0 +1,29 @@
[
{
"id": 40509764,
"name": "CVE-2015-4495",
"full_name": "vincd\/CVE-2015-4495",
"owner": {
"login": "vincd",
"id": 2360696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2360696?v=4",
"html_url": "https:\/\/github.com\/vincd"
},
"html_url": "https:\/\/github.com\/vincd\/CVE-2015-4495",
"description": "Exploit for CVE-2015-4495 \/ mfsa2015-78",
"fork": false,
"created_at": "2015-08-10T22:46:46Z",
"updated_at": "2016-03-30T12:12:45Z",
"pushed_at": "2015-08-10T22:48:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0
}
]

View file

@ -1,4 +1,31 @@
[
{
"id": 39914357,
"name": "CVE-2015-5119",
"full_name": "jvazquez-r7\/CVE-2015-5119",
"owner": {
"login": "jvazquez-r7",
"id": 1742838,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1742838?v=4",
"html_url": "https:\/\/github.com\/jvazquez-r7"
},
"html_url": "https:\/\/github.com\/jvazquez-r7\/CVE-2015-5119",
"description": null,
"fork": false,
"created_at": "2015-07-29T20:21:20Z",
"updated_at": "2019-10-01T05:16:46Z",
"pushed_at": "2015-08-04T16:11:45Z",
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"score": 0
},
{
"id": 42237262,
"name": "CVE-2015-5119_walkthrough",

View file

@ -1,4 +1,139 @@
[
{
"id": 40028774,
"name": "cve-2015-5477",
"full_name": "robertdavidgraham\/cve-2015-5477",
"owner": {
"login": "robertdavidgraham",
"id": 3814757,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3814757?v=4",
"html_url": "https:\/\/github.com\/robertdavidgraham"
},
"html_url": "https:\/\/github.com\/robertdavidgraham\/cve-2015-5477",
"description": "PoC exploit for CVE-2015-5477 BIND9 TKEY assertion failure",
"fork": false,
"created_at": "2015-07-31T23:29:43Z",
"updated_at": "2021-08-05T12:17:03Z",
"pushed_at": "2015-08-01T21:32:51Z",
"stargazers_count": 64,
"watchers_count": 64,
"forks_count": 49,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 64,
"score": 0
},
{
"id": 40041859,
"name": "tkeypoc",
"full_name": "elceef\/tkeypoc",
"owner": {
"login": "elceef",
"id": 8627380,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8627380?v=4",
"html_url": "https:\/\/github.com\/elceef"
},
"html_url": "https:\/\/github.com\/elceef\/tkeypoc",
"description": "PoC exploit code for CVE-2015-5477 BIND9 TKEY remote DoS vulnerability",
"fork": false,
"created_at": "2015-08-01T09:27:23Z",
"updated_at": "2021-02-20T15:47:00Z",
"pushed_at": "2015-08-01T09:34:50Z",
"stargazers_count": 13,
"watchers_count": 13,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 13,
"score": 0
},
{
"id": 40209347,
"name": "vaas-cve-2015-5477",
"full_name": "hmlio\/vaas-cve-2015-5477",
"owner": {
"login": "hmlio",
"id": 11684719,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11684719?v=4",
"html_url": "https:\/\/github.com\/hmlio"
},
"html_url": "https:\/\/github.com\/hmlio\/vaas-cve-2015-5477",
"description": "Vulnerability as a service: showcasing CVS-2015-5447, a DDoS condition in the bind9 software",
"fork": false,
"created_at": "2015-08-04T21:11:45Z",
"updated_at": "2018-08-19T14:42:59Z",
"pushed_at": "2015-08-04T21:48:47Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 40442145,
"name": "cve-2015-5477",
"full_name": "knqyf263\/cve-2015-5477",
"owner": {
"login": "knqyf263",
"id": 2253692,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2253692?v=4",
"html_url": "https:\/\/github.com\/knqyf263"
},
"html_url": "https:\/\/github.com\/knqyf263\/cve-2015-5477",
"description": "PoC for BIND9 TKEY assert DoS (CVE-2015-5477)",
"fork": false,
"created_at": "2015-08-09T16:09:52Z",
"updated_at": "2015-10-24T13:23:01Z",
"pushed_at": "2015-08-17T02:00:07Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 41009052,
"name": "cve-2015-5477",
"full_name": "ilanyu\/cve-2015-5477",
"owner": {
"login": "ilanyu",
"id": 9317609,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9317609?v=4",
"html_url": "https:\/\/github.com\/ilanyu"
},
"html_url": "https:\/\/github.com\/ilanyu\/cve-2015-5477",
"description": "PoC exploit for CVE-2015-5477 in php",
"fork": false,
"created_at": "2015-08-19T02:35:36Z",
"updated_at": "2020-04-07T07:50:29Z",
"pushed_at": "2015-08-19T16:22:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0
},
{
"id": 141312152,
"name": "ShareDoc_cve-2015-5477",

View file

@ -94,17 +94,17 @@
"description": "python2.7 script for JWT generation",
"fork": false,
"created_at": "2021-01-03T21:12:10Z",
"updated_at": "2021-01-03T21:14:37Z",
"updated_at": "2021-12-23T19:08:57Z",
"pushed_at": "2021-01-03T21:14:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 2,
"score": 0
},
{

View file

@ -107,33 +107,6 @@
"watchers": 20,
"score": 0
},
{
"id": 178807607,
"name": "winboxPOC",
"full_name": "th3f3n1x87\/winboxPOC",
"owner": {
"login": "th3f3n1x87",
"id": 15888700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15888700?v=4",
"html_url": "https:\/\/github.com\/th3f3n1x87"
},
"html_url": "https:\/\/github.com\/th3f3n1x87\/winboxPOC",
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847) ",
"fork": false,
"created_at": "2019-04-01T07:20:23Z",
"updated_at": "2020-03-24T14:07:22Z",
"pushed_at": "2019-02-18T09:51:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 188679903,
"name": "mikrotik-beast",
@ -161,6 +134,33 @@
"watchers": 2,
"score": 0
},
{
"id": 210848831,
"name": "winboxPOC",
"full_name": "Tr33-He11\/winboxPOC",
"owner": {
"login": "Tr33-He11",
"id": 18653509,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18653509?v=4",
"html_url": "https:\/\/github.com\/Tr33-He11"
},
"html_url": "https:\/\/github.com\/Tr33-He11\/winboxPOC",
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847) ",
"fork": false,
"created_at": "2019-09-25T13:12:56Z",
"updated_at": "2021-12-23T21:35:48Z",
"pushed_at": "2019-02-18T09:51:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 211658714,
"name": "Python-MikrotikLoginExploit",

View file

@ -175,17 +175,17 @@
"description": "Laravel RCE exploit. CVE-2018-15133",
"fork": false,
"created_at": "2020-12-21T22:02:08Z",
"updated_at": "2021-11-19T22:47:13Z",
"updated_at": "2021-12-23T21:39:13Z",
"pushed_at": "2020-12-23T11:27:12Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 10,
"watchers": 11,
"score": 0
},
{

View file

@ -87,12 +87,12 @@
"pushed_at": "2021-11-08T02:19:03Z",
"stargazers_count": 475,
"watchers_count": 475,
"forks_count": 174,
"forks_count": 175,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 174,
"forks": 175,
"watchers": 475,
"score": 0
},

View file

@ -94,17 +94,17 @@
"description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42",
"fork": false,
"created_at": "2019-11-21T14:25:39Z",
"updated_at": "2021-12-05T21:34:44Z",
"updated_at": "2021-12-23T21:50:22Z",
"pushed_at": "2019-11-21T15:03:15Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"watchers": 14,
"score": 0
},
{

View file

@ -17,7 +17,7 @@
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 612,
"watchers_count": 612,
"forks_count": 151,
"forks_count": 152,
"allow_forking": true,
"is_template": false,
"topics": [
@ -26,7 +26,7 @@
"security"
],
"visibility": "public",
"forks": 151,
"forks": 152,
"watchers": 612,
"score": 0
},

View file

@ -2,18 +2,18 @@
{
"id": 287701416,
"name": "url-regex-safe",
"full_name": "niftylettuce\/url-regex-safe",
"full_name": "spamscanner\/url-regex-safe",
"owner": {
"login": "niftylettuce",
"id": 523141,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/523141?v=4",
"html_url": "https:\/\/github.com\/niftylettuce"
"login": "spamscanner",
"id": 63990648,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63990648?v=4",
"html_url": "https:\/\/github.com\/spamscanner"
},
"html_url": "https:\/\/github.com\/niftylettuce\/url-regex-safe",
"html_url": "https:\/\/github.com\/spamscanner\/url-regex-safe",
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
"fork": false,
"created_at": "2020-08-15T07:42:50Z",
"updated_at": "2021-12-22T11:31:48Z",
"updated_at": "2021-12-23T22:28:05Z",
"pushed_at": "2021-12-07T15:20:48Z",
"stargazers_count": 40,
"watchers_count": 40,

View file

@ -44,12 +44,12 @@
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1480,
"watchers_count": 1480,
"forks_count": 543,
"forks_count": 544,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 543,
"forks": 544,
"watchers": 1480,
"score": 0
},

View file

@ -40,10 +40,10 @@
"description": "XMLRPC - RCE in MovableTypePoC",
"fork": false,
"created_at": "2021-10-30T09:15:56Z",
"updated_at": "2021-12-15T14:43:18Z",
"updated_at": "2021-12-23T20:49:02Z",
"pushed_at": "2021-12-12T12:17:39Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -53,7 +53,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 19,
"watchers": 20,
"score": 0
},
{

View file

@ -283,17 +283,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-18T08:18:50Z",
"updated_at": "2021-12-23T11:41:57Z",
"updated_at": "2021-12-23T19:15:49Z",
"pushed_at": "2021-12-22T10:32:37Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 46,
"watchers": 47,
"score": 0
}
]

View file

@ -1,29 +0,0 @@
[
{
"id": 385186614,
"name": "CVE-2021-24347-",
"full_name": "huydoppa\/CVE-2021-24347-",
"owner": {
"login": "huydoppa",
"id": 58453296,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58453296?v=4",
"html_url": "https:\/\/github.com\/huydoppa"
},
"html_url": "https:\/\/github.com\/huydoppa\/CVE-2021-24347-",
"description": null,
"fork": false,
"created_at": "2021-07-12T09:02:47Z",
"updated_at": "2021-07-12T09:04:13Z",
"pushed_at": "2021-07-12T09:04:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -422,17 +422,17 @@
"description": null,
"fork": false,
"created_at": "2021-03-09T16:54:39Z",
"updated_at": "2021-12-15T14:41:37Z",
"updated_at": "2021-12-23T20:06:42Z",
"pushed_at": "2021-03-09T16:56:09Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"forks_count": 58,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 88,
"watchers": 89,
"score": 0
},
{

View file

@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-12-23T13:03:40Z",
"updated_at": "2021-12-23T23:25:23Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 531,
"watchers_count": 531,
"stargazers_count": 532,
"watchers_count": 532,
"forks_count": 120,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 120,
"watchers": 531,
"watchers": 532,
"score": 0
},
{
@ -644,17 +644,17 @@
"description": "Modified code so that we don´t need to rely on CAB archives",
"fork": false,
"created_at": "2021-09-19T19:46:28Z",
"updated_at": "2021-12-22T14:43:34Z",
"updated_at": "2021-12-23T19:42:00Z",
"pushed_at": "2021-09-22T20:07:51Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 75,
"watchers": 76,
"score": 0
},
{
@ -923,17 +923,17 @@
"description": "CVE-2021-40444",
"fork": false,
"created_at": "2021-12-19T08:16:07Z",
"updated_at": "2021-12-22T06:35:15Z",
"updated_at": "2021-12-23T22:56:25Z",
"pushed_at": "2021-12-19T08:27:33Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"watchers": 26,
"score": 0
}
]

View file

@ -178,17 +178,17 @@
"description": "cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50",
"fork": false,
"created_at": "2021-10-27T14:29:10Z",
"updated_at": "2021-11-25T09:32:49Z",
"updated_at": "2021-12-23T20:01:15Z",
"pushed_at": "2021-11-25T09:32:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 0,
"watchers": 1,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2021-12-23T16:46:59Z",
"updated_at": "2021-12-23T22:26:03Z",
"pushed_at": "2021-12-21T10:11:05Z",
"stargazers_count": 641,
"watchers_count": 641,
"stargazers_count": 643,
"watchers_count": 643,
"forks_count": 134,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 134,
"watchers": 641,
"watchers": 643,
"score": 0
},
{
@ -45,17 +45,17 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2021-12-23T18:11:31Z",
"updated_at": "2021-12-23T22:19:02Z",
"pushed_at": "2021-12-20T04:51:01Z",
"stargazers_count": 159,
"watchers_count": 159,
"stargazers_count": 160,
"watchers_count": 160,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 159,
"watchers": 160,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Windows Common Log File System Driver POC",
"fork": false,
"created_at": "2021-12-21T01:51:41Z",
"updated_at": "2021-12-23T16:28:58Z",
"updated_at": "2021-12-23T19:50:04Z",
"pushed_at": "2021-12-21T06:57:06Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 52,
"watchers": 53,
"score": 0
}
]

View file

@ -71,12 +71,12 @@
"pushed_at": "2021-12-09T03:16:21Z",
"stargazers_count": 227,
"watchers_count": 227,
"forks_count": 59,
"forks_count": 60,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 59,
"forks": 60,
"watchers": 227,
"score": 0
},

View file

@ -94,17 +94,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2021-12-23T13:45:41Z",
"updated_at": "2021-12-23T23:22:39Z",
"pushed_at": "2021-12-14T15:30:16Z",
"stargazers_count": 264,
"watchers_count": 264,
"stargazers_count": 265,
"watchers_count": 265,
"forks_count": 73,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 73,
"watchers": 264,
"watchers": 265,
"score": 0
},
{
@ -121,10 +121,10 @@
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
"fork": false,
"created_at": "2021-12-10T06:15:38Z",
"updated_at": "2021-12-23T06:38:29Z",
"updated_at": "2021-12-23T19:48:29Z",
"pushed_at": "2021-12-16T01:33:48Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
@ -139,7 +139,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 175,
"watchers": 177,
"score": 0
},
{
@ -390,17 +390,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2021-12-23T14:54:27Z",
"updated_at": "2021-12-23T22:52:22Z",
"pushed_at": "2021-12-20T22:54:49Z",
"stargazers_count": 822,
"watchers_count": 822,
"stargazers_count": 825,
"watchers_count": 825,
"forks_count": 322,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 322,
"watchers": 822,
"watchers": 825,
"score": 0
},
{
@ -417,10 +417,10 @@
"description": "A script that checks for vulnerable Log4j (CVE-2021-44228) systems using injection of the payload in common HTTP headers.",
"fork": false,
"created_at": "2021-12-10T14:22:49Z",
"updated_at": "2021-12-22T23:25:17Z",
"updated_at": "2021-12-23T19:38:28Z",
"pushed_at": "2021-12-14T15:16:15Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
@ -434,7 +434,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 115,
"watchers": 116,
"score": 0
},
{
@ -858,11 +858,11 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2021-12-23T15:42:56Z",
"updated_at": "2021-12-23T19:33:22Z",
"pushed_at": "2021-12-20T18:11:42Z",
"stargazers_count": 536,
"watchers_count": 536,
"forks_count": 82,
"stargazers_count": 538,
"watchers_count": 538,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
"topics": [
@ -887,8 +887,8 @@
"writeups"
],
"visibility": "public",
"forks": 82,
"watchers": 536,
"forks": 83,
"watchers": 538,
"score": 0
},
{
@ -905,11 +905,11 @@
"description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2021-12-23T16:22:27Z",
"updated_at": "2021-12-23T23:35:52Z",
"pushed_at": "2021-12-22T20:14:52Z",
"stargazers_count": 956,
"watchers_count": 956,
"forks_count": 230,
"stargazers_count": 966,
"watchers_count": 966,
"forks_count": 231,
"allow_forking": true,
"is_template": false,
"topics": [
@ -919,8 +919,8 @@
"security"
],
"visibility": "public",
"forks": 230,
"watchers": 956,
"forks": 231,
"watchers": 966,
"score": 0
},
{
@ -1233,10 +1233,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2021-12-23T16:12:11Z",
"updated_at": "2021-12-23T19:50:03Z",
"pushed_at": "2021-12-23T15:22:33Z",
"stargazers_count": 132,
"watchers_count": 132,
"stargazers_count": 133,
"watchers_count": 133,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
@ -1247,7 +1247,7 @@
],
"visibility": "public",
"forks": 44,
"watchers": 132,
"watchers": 133,
"score": 0
},
{
@ -1372,10 +1372,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2021-12-23T16:52:21Z",
"updated_at": "2021-12-23T22:39:46Z",
"pushed_at": "2021-12-23T03:42:30Z",
"stargazers_count": 651,
"watchers_count": 651,
"stargazers_count": 654,
"watchers_count": 654,
"forks_count": 130,
"allow_forking": true,
"is_template": false,
@ -1391,7 +1391,7 @@
],
"visibility": "public",
"forks": 130,
"watchers": 651,
"watchers": 654,
"score": 0
},
{
@ -1883,10 +1883,10 @@
"description": "Scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too!",
"fork": false,
"created_at": "2021-12-12T00:29:03Z",
"updated_at": "2021-12-23T16:22:18Z",
"updated_at": "2021-12-23T22:37:42Z",
"pushed_at": "2021-12-22T17:26:01Z",
"stargazers_count": 517,
"watchers_count": 517,
"stargazers_count": 523,
"watchers_count": 523,
"forks_count": 83,
"allow_forking": true,
"is_template": false,
@ -1905,7 +1905,7 @@
],
"visibility": "public",
"forks": 83,
"watchers": 517,
"watchers": 523,
"score": 0
},
{
@ -1985,7 +1985,7 @@
"fork": false,
"created_at": "2021-12-12T01:24:51Z",
"updated_at": "2021-12-23T15:37:34Z",
"pushed_at": "2021-12-22T22:05:28Z",
"pushed_at": "2021-12-23T20:40:44Z",
"stargazers_count": 443,
"watchers_count": 443,
"forks_count": 58,
@ -2011,10 +2011,10 @@
"description": "An All-In-One Pure Python PoC for CVE-2021-44228",
"fork": false,
"created_at": "2021-12-12T02:57:49Z",
"updated_at": "2021-12-23T05:37:11Z",
"updated_at": "2021-12-23T19:48:27Z",
"pushed_at": "2021-12-16T18:34:46Z",
"stargazers_count": 170,
"watchers_count": 170,
"stargazers_count": 172,
"watchers_count": 172,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
@ -2027,7 +2027,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 170,
"watchers": 172,
"score": 0
},
{
@ -2443,10 +2443,10 @@
"description": "Local Bytecode Scanner for Log4JShell Vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T11:28:34Z",
"updated_at": "2021-12-22T18:52:49Z",
"updated_at": "2021-12-23T21:29:34Z",
"pushed_at": "2021-12-22T18:54:48Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
@ -2460,7 +2460,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 40,
"watchers": 41,
"score": 0
},
{
@ -2504,8 +2504,8 @@
"description": "Scan systems and docker images for potential log4j vulnerabilities. Able to patch (remove JndiLookup.class) from layered archives. Will detect in-depth (layered archives jar\/zip\/tar\/war and scans for vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046 and CVE-2021-45105). Binaries for Windows, Linux and OsX, but can be build on each platform supported by supported Golang.",
"fork": false,
"created_at": "2021-12-12T12:16:07Z",
"updated_at": "2021-12-23T09:41:20Z",
"pushed_at": "2021-12-23T14:13:52Z",
"updated_at": "2021-12-23T19:53:53Z",
"pushed_at": "2021-12-23T19:53:50Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 6,
@ -2896,8 +2896,8 @@
"description": "A micro lab for CVE-2021-44228 (log4j)",
"fork": false,
"created_at": "2021-12-12T15:44:49Z",
"updated_at": "2021-12-21T23:53:15Z",
"pushed_at": "2021-12-21T23:53:12Z",
"updated_at": "2021-12-23T18:38:38Z",
"pushed_at": "2021-12-23T18:38:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
@ -3196,17 +3196,17 @@
"description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-12T22:52:02Z",
"updated_at": "2021-12-23T15:27:39Z",
"updated_at": "2021-12-23T23:40:03Z",
"pushed_at": "2021-12-20T15:34:21Z",
"stargazers_count": 265,
"watchers_count": 265,
"stargazers_count": 268,
"watchers_count": 268,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 265,
"watchers": 268,
"score": 0
},
{
@ -3509,17 +3509,17 @@
"description": "OpenIOC rules to facilitate hunting for indicators of compromise",
"fork": false,
"created_at": "2021-12-13T03:55:32Z",
"updated_at": "2021-12-23T11:10:37Z",
"updated_at": "2021-12-23T19:47:55Z",
"pushed_at": "2021-12-17T20:36:18Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 29,
"watchers_count": 29,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 26,
"watchers": 29,
"score": 0
},
{
@ -3536,17 +3536,17 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2021-12-23T17:55:16Z",
"updated_at": "2021-12-23T22:35:55Z",
"pushed_at": "2021-12-23T17:05:14Z",
"stargazers_count": 2276,
"watchers_count": 2276,
"forks_count": 520,
"stargazers_count": 2289,
"watchers_count": 2289,
"forks_count": 524,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 520,
"watchers": 2276,
"forks": 524,
"watchers": 2289,
"score": 0
},
{
@ -3563,17 +3563,17 @@
"description": "a fast check, if your server could be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-13T04:14:18Z",
"updated_at": "2021-12-23T15:13:47Z",
"updated_at": "2021-12-23T19:48:06Z",
"pushed_at": "2021-12-22T18:22:42Z",
"stargazers_count": 219,
"watchers_count": 219,
"stargazers_count": 222,
"watchers_count": 222,
"forks_count": 75,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 75,
"watchers": 219,
"watchers": 222,
"score": 0
},
{
@ -4681,10 +4681,10 @@
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T20:17:14Z",
"updated_at": "2021-12-23T00:18:43Z",
"updated_at": "2021-12-23T23:35:20Z",
"pushed_at": "2021-12-17T17:23:57Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
@ -4698,7 +4698,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 15,
"watchers": 18,
"score": 0
},
{
@ -4858,17 +4858,17 @@
"description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs",
"fork": false,
"created_at": "2021-12-13T21:39:51Z",
"updated_at": "2021-12-23T14:51:12Z",
"updated_at": "2021-12-23T21:09:08Z",
"pushed_at": "2021-12-21T01:24:46Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 255,
"watchers_count": 255,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 253,
"watchers": 255,
"score": 0
},
{
@ -4885,10 +4885,10 @@
"description": "Tool that runs a test to check whether one of your applications is affected by the recent vulnerabilities in log4j: CVE-2021-44228 and CVE-2021-45046",
"fork": false,
"created_at": "2021-12-13T21:47:41Z",
"updated_at": "2021-12-22T11:06:00Z",
"updated_at": "2021-12-23T22:05:07Z",
"pushed_at": "2021-12-20T12:52:54Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
@ -4903,7 +4903,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 36,
"watchers": 37,
"score": 0
},
{
@ -5255,10 +5255,10 @@
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
"fork": false,
"created_at": "2021-12-14T06:37:59Z",
"updated_at": "2021-12-23T16:56:42Z",
"updated_at": "2021-12-23T19:37:39Z",
"pushed_at": "2021-12-18T17:32:43Z",
"stargazers_count": 176,
"watchers_count": 176,
"stargazers_count": 177,
"watchers_count": 177,
"forks_count": 20,
"allow_forking": true,
"is_template": false,
@ -5271,7 +5271,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 176,
"watchers": 177,
"score": 0
},
{
@ -5429,11 +5429,11 @@
"description": "Find vulnerable Log4j2 versions on disk and also inside Java Archive Files (Log4Shell CVE-2021-44228, CVE-2021-45046, CVE-2021-45105)",
"fork": false,
"created_at": "2021-12-14T10:04:42Z",
"updated_at": "2021-12-23T16:36:35Z",
"pushed_at": "2021-12-22T17:11:00Z",
"stargazers_count": 338,
"watchers_count": 338,
"forks_count": 62,
"updated_at": "2021-12-24T00:01:59Z",
"pushed_at": "2021-12-23T22:12:36Z",
"stargazers_count": 342,
"watchers_count": 342,
"forks_count": 63,
"allow_forking": true,
"is_template": false,
"topics": [
@ -5447,8 +5447,8 @@
"python"
],
"visibility": "public",
"forks": 62,
"watchers": 338,
"forks": 63,
"watchers": 342,
"score": 0
},
{
@ -5708,17 +5708,17 @@
"description": "Internal network honeypot for detecting if an attacker or insider threat scans your network for log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T18:08:45Z",
"updated_at": "2021-12-23T06:23:28Z",
"updated_at": "2021-12-23T19:49:59Z",
"pushed_at": "2021-12-20T14:44:27Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 111,
"watchers_count": 111,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 109,
"watchers": 111,
"score": 0
},
{
@ -5735,17 +5735,17 @@
"description": "Tools for investigating Log4j CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T19:08:14Z",
"updated_at": "2021-12-23T05:24:32Z",
"pushed_at": "2021-12-23T14:02:35Z",
"stargazers_count": 77,
"watchers_count": 77,
"updated_at": "2021-12-23T21:03:12Z",
"pushed_at": "2021-12-23T21:03:08Z",
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 77,
"watchers": 79,
"score": 0
},
{
@ -5880,10 +5880,10 @@
"description": "CVE-2021-44228 Log4J multithreaded Mass Exploitation tool compatible with URL\/IP lists.",
"fork": false,
"created_at": "2021-12-14T22:19:29Z",
"updated_at": "2021-12-23T12:47:24Z",
"updated_at": "2021-12-23T20:55:16Z",
"pushed_at": "2021-12-23T12:47:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -5899,7 +5899,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0
},
{
@ -6010,17 +6010,17 @@
"description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228",
"fork": false,
"created_at": "2021-12-14T23:33:51Z",
"updated_at": "2021-12-23T16:15:50Z",
"pushed_at": "2021-12-23T16:02:04Z",
"stargazers_count": 225,
"watchers_count": 225,
"forks_count": 53,
"updated_at": "2021-12-23T22:31:44Z",
"pushed_at": "2021-12-23T20:16:12Z",
"stargazers_count": 230,
"watchers_count": 230,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 225,
"forks": 56,
"watchers": 230,
"score": 0
},
{
@ -6730,16 +6730,16 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T20:17:41Z",
"updated_at": "2021-12-22T11:52:16Z",
"pushed_at": "2021-12-16T22:07:35Z",
"updated_at": "2021-12-23T21:19:20Z",
"pushed_at": "2021-12-23T21:24:43Z",
"stargazers_count": 77,
"watchers_count": 77,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 77,
"score": 0
},
@ -7025,17 +7025,17 @@
"description": "Detect and fix log4j log4shell vulnerability (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T11:54:11Z",
"updated_at": "2021-12-23T17:47:08Z",
"updated_at": "2021-12-23T18:54:42Z",
"pushed_at": "2021-12-23T14:49:04Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0
},
{
@ -7384,17 +7384,17 @@
"description": "Log4Shell Proof of Concept (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-16T21:19:17Z",
"updated_at": "2021-12-18T13:16:37Z",
"updated_at": "2021-12-23T20:03:00Z",
"pushed_at": "2021-12-18T13:16:34Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0
},
{
@ -8385,17 +8385,17 @@
"description": "Exploiting CVE-2021-44228 in vCenter for remote code execution and more. ",
"fork": false,
"created_at": "2021-12-19T14:48:30Z",
"updated_at": "2021-12-23T15:07:16Z",
"updated_at": "2021-12-23T19:47:54Z",
"pushed_at": "2021-12-22T15:56:21Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 28,
"watchers_count": 28,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 26,
"watchers": 28,
"score": 0
},
{
@ -8786,17 +8786,17 @@
"description": "Scan and patch tool for CVE-2021-44228 and related log4j concerns. ",
"fork": false,
"created_at": "2021-12-21T03:01:36Z",
"updated_at": "2021-12-23T16:11:27Z",
"pushed_at": "2021-12-23T16:07:41Z",
"stargazers_count": 18,
"watchers_count": 18,
"forks_count": 0,
"updated_at": "2021-12-23T20:31:59Z",
"pushed_at": "2021-12-23T21:06:47Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 18,
"forks": 1,
"watchers": 19,
"score": 0
},
{
@ -8921,11 +8921,11 @@
"description": "Ansible detector scanner playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 Remote Code Execution - log4j (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-21T22:14:24Z",
"updated_at": "2021-12-23T18:07:37Z",
"pushed_at": "2021-12-23T17:43:27Z",
"stargazers_count": 40,
"watchers_count": 40,
"forks_count": 1,
"updated_at": "2021-12-23T22:20:49Z",
"pushed_at": "2021-12-23T22:22:23Z",
"stargazers_count": 42,
"watchers_count": 42,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -8937,8 +8937,8 @@
"security"
],
"visibility": "public",
"forks": 1,
"watchers": 40,
"forks": 3,
"watchers": 42,
"score": 0
},
{
@ -9148,12 +9148,12 @@
"pushed_at": "2021-12-23T07:40:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 2,
"score": 0
},
@ -9171,8 +9171,8 @@
"description": "Ansible playbook to verify target Linux hosts using the official Red Hat Log4j detector script RHSB-2021-009 for Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-23T13:24:41Z",
"updated_at": "2021-12-23T17:41:35Z",
"pushed_at": "2021-12-23T17:41:32Z",
"updated_at": "2021-12-23T22:32:27Z",
"pushed_at": "2021-12-23T22:28:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,

View file

@ -14,15 +14,15 @@
"fork": false,
"created_at": "2021-12-21T09:17:08Z",
"updated_at": "2021-12-21T09:17:11Z",
"pushed_at": "2021-12-21T09:17:09Z",
"pushed_at": "2021-12-23T22:55:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0
}

View file

@ -13,8 +13,8 @@
"description": "Environment with vulnerable kernel for exploitiation of CVE-2021-44733",
"fork": false,
"created_at": "2021-12-23T17:45:35Z",
"updated_at": "2021-12-23T17:45:54Z",
"pushed_at": "2021-12-23T17:45:52Z",
"updated_at": "2021-12-23T18:23:48Z",
"pushed_at": "2021-12-23T18:23:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,

View file

@ -217,5 +217,35 @@
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 441302422,
"name": "sakuraji_log4j",
"full_name": "sakuraji-labs\/sakuraji_log4j",
"owner": {
"login": "sakuraji-labs",
"id": 94646260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94646260?v=4",
"html_url": "https:\/\/github.com\/sakuraji-labs"
},
"html_url": "https:\/\/github.com\/sakuraji-labs\/sakuraji_log4j",
"description": "Discover and remediate Log4Shell vulnerability [CVE-2021-45105]",
"fork": false,
"created_at": "2021-12-23T21:45:42Z",
"updated_at": "2021-12-23T23:22:06Z",
"pushed_at": "2021-12-23T23:22:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"log4j",
"log4j-scanner"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -1092,14 +1092,6 @@ The WordPress Backup and Migrate Plugin Backup Guard WordPress plugin before
- [0dayNinja/CVE-2021-24155.rb](https://github.com/0dayNinja/CVE-2021-24155.rb)
### CVE-2021-24347 (2021-06-14)
<code>
The SP Project &amp; Document Manager WordPress plugin before 4.22 allows users to upload files, however, the plugin attempts to prevent php and other similar files that could be executed on the server from being uploaded by checking the file extension. It was discovered that php files could still be uploaded by changing the file extension's case, for example, from &quot;php&quot; to &quot;pHP&quot;.
</code>
- [huydoppa/CVE-2021-24347-](https://github.com/huydoppa/CVE-2021-24347-)
### CVE-2021-24499 (2021-08-09)
<code>
@ -4135,6 +4127,7 @@ Apache Log4j2 versions 2.0-alpha1 through 2.16.0 (excluding 2.12.3) did not prot
- [dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105](https://github.com/dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105)
- [dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105-v](https://github.com/dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105-v)
- [dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1](https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1)
- [sakuraji-labs/sakuraji_log4j](https://github.com/sakuraji-labs/sakuraji_log4j)
## 2020
@ -5574,7 +5567,7 @@ In certain situations, all versions of Citrix ShareFile StorageZones (aka storag
all versions of url-regex are vulnerable to Regular Expression Denial of Service. An attacker providing a very long string in String.test can cause a Denial of Service.
</code>
- [niftylettuce/url-regex-safe](https://github.com/niftylettuce/url-regex-safe)
- [spamscanner/url-regex-safe](https://github.com/spamscanner/url-regex-safe)
### CVE-2020-7693 (2020-07-09)
@ -15001,8 +14994,8 @@ MikroTik RouterOS through 6.42 allows unauthenticated remote attackers to read a
- [msterusky/WinboxExploit](https://github.com/msterusky/WinboxExploit)
- [syrex1013/MikroRoot](https://github.com/syrex1013/MikroRoot)
- [jas502n/CVE-2018-14847](https://github.com/jas502n/CVE-2018-14847)
- [th3f3n1x87/winboxPOC](https://github.com/th3f3n1x87/winboxPOC)
- [mahmoodsabir/mikrotik-beast](https://github.com/mahmoodsabir/mikrotik-beast)
- [Tr33-He11/winboxPOC](https://github.com/Tr33-He11/winboxPOC)
- [sinichi449/Python-MikrotikLoginExploit](https://github.com/sinichi449/Python-MikrotikLoginExploit)
- [yukar1z0e/CVE-2018-14847](https://github.com/yukar1z0e/CVE-2018-14847)
- [hacker30468/Mikrotik-router-hack](https://github.com/hacker30468/Mikrotik-router-hack)
@ -19554,6 +19547,7 @@ Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2
- [alanmeyer/CVE-glibc](https://github.com/alanmeyer/CVE-glibc)
- [sUbc0ol/CVE-2015-0235](https://github.com/sUbc0ol/CVE-2015-0235)
- [chayim/GHOSTCHECK-cve-2015-0235](https://github.com/chayim/GHOSTCHECK-cve-2015-0235)
- [limkokholefork/GHOSTCHECK-cve-2015-0235](https://github.com/limkokholefork/GHOSTCHECK-cve-2015-0235)
### CVE-2015-0313 (2015-02-02)
@ -19669,6 +19663,14 @@ Integer overflow in the SampleTable::setSampleToChunkParams function in SampleTa
- [Tharana/Android-vulnerability-exploitation](https://github.com/Tharana/Android-vulnerability-exploitation)
- [Tharana/vulnerability-exploitation](https://github.com/Tharana/vulnerability-exploitation)
### CVE-2015-1560 (2015-07-14)
<code>
SQL injection vulnerability in the isUserAdmin function in include/common/common-Func.php in Centreon (formerly Merethis Centreon) 2.5.4 and earlier (fixed in Centreon web 2.7.0) allows remote attackers to execute arbitrary SQL commands via the sid parameter to include/common/XmlTree/GetXmlTree.php.
</code>
- [Iansus/Centreon-CVE-2015-1560_1561](https://github.com/Iansus/Centreon-CVE-2015-1560_1561)
### CVE-2015-1579 (2015-02-11)
<code>
@ -19754,6 +19756,14 @@ The exception handling code in Eclipse Jetty before 9.2.9.v20150224 allows remot
- [6a6f6a6f/CVE-2015-2080](https://github.com/6a6f6a6f/CVE-2015-2080)
### CVE-2015-2153 (2015-03-24)
<code>
The rpki_rtr_pdu_print function in print-rpki-rtr.c in the TCP printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via a crafted header length in an RPKI-RTR Protocol Data Unit (PDU).
</code>
- [arntsonl/CVE-2015-2153](https://github.com/arntsonl/CVE-2015-2153)
### CVE-2015-2208 (2015-03-12)
<code>
@ -19896,6 +19906,8 @@ The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and K
The ping_unhash function in net/ipv4/ping.c in the Linux kernel before 4.0.3 does not initialize a certain list data structure during an unhash operation, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) by leveraging the ability to make a SOCK_DGRAM socket system call for the IPPROTO_ICMP or IPPROTO_ICMPV6 protocol, and then making a connect system call after a disconnect.
</code>
- [betalphafai/cve-2015-3636_crash](https://github.com/betalphafai/cve-2015-3636_crash)
- [askk/libping_unhash_exploit_POC](https://github.com/askk/libping_unhash_exploit_POC)
- [ludongxu/cve-2015-3636](https://github.com/ludongxu/cve-2015-3636)
- [fi01/CVE-2015-3636](https://github.com/fi01/CVE-2015-3636)
- [android-rooting-tools/libpingpong_exploit](https://github.com/android-rooting-tools/libpingpong_exploit)
@ -19927,6 +19939,7 @@ The updateMessageStatus function in Android 5.1.1 and earlier allows local users
Integer underflow in the MPEG4Extractor::parseChunk function in MPEG4Extractor.cpp in libstagefright in mediaserver in Android before 5.1.1 LMY48M allows remote attackers to execute arbitrary code via crafted MPEG-4 data, aka internal bug 23034759. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-3824.
</code>
- [pwnaccelerator/stagefright-cve-2015-3864](https://github.com/pwnaccelerator/stagefright-cve-2015-3864)
- [eudemonics/scaredycat](https://github.com/eudemonics/scaredycat)
- [HenryVHuang/CVE-2015-3864](https://github.com/HenryVHuang/CVE-2015-3864)
@ -19938,6 +19951,14 @@ The TLS protocol 1.2 and earlier, when a DHE_EXPORT ciphersuite is enabled on a
- [fatlan/HAProxy-Keepalived-Sec-HighLoads](https://github.com/fatlan/HAProxy-Keepalived-Sec-HighLoads)
### CVE-2015-4495 (2015-08-07)
<code>
The PDF reader in Mozilla Firefox before 39.0.3, Firefox ESR 38.x before 38.1.1, and Firefox OS before 2.2 allows remote attackers to bypass the Same Origin Policy, and read arbitrary files or gain privileges, via vectors involving crafted JavaScript code and a native setter, as exploited in the wild in August 2015.
</code>
- [vincd/CVE-2015-4495](https://github.com/vincd/CVE-2015-4495)
### CVE-2015-4852 (2015-11-18)
<code>
@ -19963,6 +19984,7 @@ Unspecified vulnerability in Oracle MySQL Server 5.5.45 and earlier, and 5.6.26
Use-after-free vulnerability in the ByteArray class in the ActionScript 3 (AS3) implementation in Adobe Flash Player 13.x through 13.0.0.296 and 14.x through 18.0.0.194 on Windows and OS X and 11.x through 11.2.202.468 on Linux allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content that overrides a valueOf function, as exploited in the wild in July 2015.
</code>
- [jvazquez-r7/CVE-2015-5119](https://github.com/jvazquez-r7/CVE-2015-5119)
- [CiscoCXSecurity/CVE-2015-5119_walkthrough](https://github.com/CiscoCXSecurity/CVE-2015-5119_walkthrough)
- [dangokyo/CVE-2015-5119](https://github.com/dangokyo/CVE-2015-5119)
@ -20013,6 +20035,11 @@ A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Et
named in ISC BIND 9.x before 9.9.7-P2 and 9.10.x before 9.10.2-P3 allows remote attackers to cause a denial of service (REQUIRE assertion failure and daemon exit) via TKEY queries.
</code>
- [robertdavidgraham/cve-2015-5477](https://github.com/robertdavidgraham/cve-2015-5477)
- [elceef/tkeypoc](https://github.com/elceef/tkeypoc)
- [hmlio/vaas-cve-2015-5477](https://github.com/hmlio/vaas-cve-2015-5477)
- [knqyf263/cve-2015-5477](https://github.com/knqyf263/cve-2015-5477)
- [ilanyu/cve-2015-5477](https://github.com/ilanyu/cve-2015-5477)
- [likescam/ShareDoc_cve-2015-5477](https://github.com/likescam/ShareDoc_cve-2015-5477)
- [xycloops123/TKEY-remote-DoS-vulnerability-exploit](https://github.com/xycloops123/TKEY-remote-DoS-vulnerability-exploit)