From 71461e095920f101b152bef0a77dac359ac2abe3 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 14 Dec 2021 03:13:40 +0900 Subject: [PATCH] Auto Update 2021/12/13 18:13:40 --- 2016/CVE-2016-0099.json | 8 +- 2016/CVE-2016-6210.json | 8 +- 2017/CVE-2017-5645.json | 8 +- 2017/CVE-2017-5693.json | 8 +- 2018/CVE-2018-1207.json | 4 +- 2019/CVE-2019-1458.json | 8 +- 2019/CVE-2019-7238.json | 16 +- 2020/CVE-2020-10199.json | 8 +- 2020/CVE-2020-1472.json | 12 +- 2020/CVE-2020-16898.json | 8 +- 2020/CVE-2020-5837.json | 8 +- 2021/CVE-2021-27651.json | 12 +- 2021/CVE-2021-30807.json | 2 +- 2021/CVE-2021-36260.json | 4 +- 2021/CVE-2021-36934.json | 8 +- 2021/CVE-2021-38647.json | 8 +- 2021/CVE-2021-40444.json | 8 +- 2021/CVE-2021-42278.json | 53 +- 2021/CVE-2021-42287.json | 12 +- 2021/CVE-2021-43326.json | 29 + 2021/CVE-2021-43798.json | 20 +- 2021/CVE-2021-43936.json | 10 +- 2021/CVE-2021-44228.json | 1080 +++++++++++++++++++++++++++----------- README.md | 28 +- 24 files changed, 968 insertions(+), 402 deletions(-) create mode 100644 2021/CVE-2021-43326.json diff --git a/2016/CVE-2016-0099.json b/2016/CVE-2016-0099.json index 88028f05f9..1316ba7749 100644 --- a/2016/CVE-2016-0099.json +++ b/2016/CVE-2016-0099.json @@ -13,17 +13,17 @@ "description": "MS16-032(CVE-2016-0099) for SERVICE ONLY", "fork": false, "created_at": "2017-03-15T17:16:55Z", - "updated_at": "2021-11-28T02:48:01Z", + "updated_at": "2021-12-13T12:53:15Z", "pushed_at": "2017-03-15T17:24:59Z", - "stargazers_count": 79, - "watchers_count": 79, + "stargazers_count": 80, + "watchers_count": 80, "forks_count": 45, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 45, - "watchers": 79, + "watchers": 80, "score": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-6210.json b/2016/CVE-2016-6210.json index d369acedbb..28007ef992 100644 --- a/2016/CVE-2016-6210.json +++ b/2016/CVE-2016-6210.json @@ -13,17 +13,17 @@ "description": "OpenSSH Username Enumeration - CVE-2016-6210", "fork": false, "created_at": "2019-08-25T07:23:44Z", - "updated_at": "2019-09-12T12:42:39Z", + "updated_at": "2021-12-13T17:44:28Z", "pushed_at": "2019-08-25T07:28:06Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-5645.json b/2017/CVE-2017-5645.json index f014cdbf23..240658dc5b 100644 --- a/2017/CVE-2017-5645.json +++ b/2017/CVE-2017-5645.json @@ -13,17 +13,17 @@ "description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization", "fork": false, "created_at": "2017-08-04T01:12:47Z", - "updated_at": "2021-12-13T09:28:03Z", + "updated_at": "2021-12-13T15:22:47Z", "pushed_at": "2018-11-18T11:14:20Z", - "stargazers_count": 91, - "watchers_count": 91, + "stargazers_count": 92, + "watchers_count": 92, "forks_count": 31, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 31, - "watchers": 91, + "watchers": 92, "score": 0 }, { diff --git a/2017/CVE-2017-5693.json b/2017/CVE-2017-5693.json index 6479414ac8..2ff6805547 100644 --- a/2017/CVE-2017-5693.json +++ b/2017/CVE-2017-5693.json @@ -2,14 +2,14 @@ { "id": 89408243, "name": "Puma6Fail", - "full_name": "TransLunarInjection\/Puma6Fail", + "full_name": "LunNova\/Puma6Fail", "owner": { - "login": "TransLunarInjection", + "login": "LunNova", "id": 782440, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/782440?v=4", - "html_url": "https:\/\/github.com\/TransLunarInjection" + "html_url": "https:\/\/github.com\/LunNova" }, - "html_url": "https:\/\/github.com\/TransLunarInjection\/Puma6Fail", + "html_url": "https:\/\/github.com\/LunNova\/Puma6Fail", "description": "CVE-2017-5693 Denial of service vulnerability in Puma 6 modems", "fork": false, "created_at": "2017-04-25T21:25:43Z", diff --git a/2018/CVE-2018-1207.json b/2018/CVE-2018-1207.json index 5de13d3a5f..4720868ccd 100644 --- a/2018/CVE-2018-1207.json +++ b/2018/CVE-2018-1207.json @@ -17,12 +17,12 @@ "pushed_at": "2021-12-10T01:43:29Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0 } diff --git a/2019/CVE-2019-1458.json b/2019/CVE-2019-1458.json index feab91c9c1..97d85bf8b2 100644 --- a/2019/CVE-2019-1458.json +++ b/2019/CVE-2019-1458.json @@ -40,10 +40,10 @@ "description": "CVE-2019-1458 Windows LPE Exploit", "fork": false, "created_at": "2020-03-11T08:30:14Z", - "updated_at": "2021-10-13T07:19:35Z", + "updated_at": "2021-12-13T15:47:52Z", "pushed_at": "2020-03-11T09:59:01Z", - "stargazers_count": 111, - "watchers_count": 111, + "stargazers_count": 112, + "watchers_count": 112, "forks_count": 34, "allow_forking": true, "is_template": false, @@ -54,7 +54,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 111, + "watchers": 112, "score": 0 }, { diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index e16d08bf47..208dde9c83 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -13,17 +13,17 @@ "description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻", "fork": false, "created_at": "2019-02-24T23:09:43Z", - "updated_at": "2021-11-18T09:29:14Z", + "updated_at": "2021-12-13T13:15:06Z", "pushed_at": "2019-02-25T07:37:07Z", - "stargazers_count": 141, - "watchers_count": 141, + "stargazers_count": 142, + "watchers_count": 142, "forks_count": 50, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 50, - "watchers": 141, + "watchers": 142, "score": 0 }, { @@ -40,17 +40,17 @@ "description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0", "fork": false, "created_at": "2019-05-21T13:16:02Z", - "updated_at": "2021-12-05T05:51:38Z", + "updated_at": "2021-12-13T13:14:56Z", "pushed_at": "2019-08-19T17:33:56Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 65, + "watchers_count": 65, "forks_count": 23, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 23, - "watchers": 64, + "watchers": 65, "score": 0 }, { diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json index 475d88a694..fa89c5116c 100644 --- a/2020/CVE-2020-10199.json +++ b/2020/CVE-2020-10199.json @@ -98,17 +98,17 @@ "description": "CVE-2020-10199 Nexus <= 3.21.1 远程代码执行脚本(有回显)", "fork": false, "created_at": "2020-04-16T09:40:15Z", - "updated_at": "2021-10-10T10:37:54Z", + "updated_at": "2021-12-13T12:47:16Z", "pushed_at": "2020-05-26T10:23:34Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 38, + "watchers": 39, "score": 0 }, { diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 4b3eba4716..4669988087 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -44,12 +44,12 @@ "pushed_at": "2021-12-08T10:31:54Z", "stargazers_count": 1389, "watchers_count": 1389, - "forks_count": 312, + "forks_count": 313, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 312, + "forks": 313, "watchers": 1389, "score": 0 }, @@ -155,17 +155,17 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2021-12-11T13:52:33Z", + "updated_at": "2021-12-13T17:40:32Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 382, - "watchers_count": 382, + "stargazers_count": 383, + "watchers_count": 383, "forks_count": 117, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 117, - "watchers": 382, + "watchers": 383, "score": 0 }, { diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index 218d3a71c4..ffc8dcb0a0 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -221,17 +221,17 @@ "description": "PoC BSOD for CVE-2020-16898 (badneighbor)", "fork": false, "created_at": "2020-10-16T23:03:15Z", - "updated_at": "2021-08-19T06:09:27Z", + "updated_at": "2021-12-13T16:18:26Z", "pushed_at": "2020-10-16T23:12:52Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 20, + "watchers_count": 20, "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 5, - "watchers": 21, + "watchers": 20, "score": 0 }, { diff --git a/2020/CVE-2020-5837.json b/2020/CVE-2020-5837.json index 31829d1149..5c6a0c51e4 100644 --- a/2020/CVE-2020-5837.json +++ b/2020/CVE-2020-5837.json @@ -13,17 +13,17 @@ "description": "CVE-2020-5837 exploit", "fork": false, "created_at": "2020-04-16T08:15:18Z", - "updated_at": "2021-12-13T07:24:29Z", + "updated_at": "2021-12-13T16:01:35Z", "pushed_at": "2020-05-13T09:45:12Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "forks_count": 11, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 11, - "watchers": 36, + "watchers": 37, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-27651.json b/2021/CVE-2021-27651.json index 87406aff99..9b8d51c003 100644 --- a/2021/CVE-2021-27651.json +++ b/2021/CVE-2021-27651.json @@ -13,17 +13,17 @@ "description": "RCE for Pega Infinity >= 8.2.1, Pega Infinity <= 8.5.2", "fork": false, "created_at": "2021-05-16T01:40:47Z", - "updated_at": "2021-12-07T06:26:12Z", + "updated_at": "2021-12-13T16:27:37Z", "pushed_at": "2021-05-16T05:54:07Z", - "stargazers_count": 55, - "watchers_count": 55, - "forks_count": 11, + "stargazers_count": 56, + "watchers_count": 56, + "forks_count": 12, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 55, + "forks": 12, + "watchers": 56, "score": 0 }, { diff --git a/2021/CVE-2021-30807.json b/2021/CVE-2021-30807.json index b9b154a20f..b3b2e11447 100644 --- a/2021/CVE-2021-30807.json +++ b/2021/CVE-2021-30807.json @@ -40,7 +40,7 @@ "description": "Gex is an iOS 14.7 jailbreak using CVE-2021-30807 IOMFB exploit", "fork": false, "created_at": "2021-11-30T14:56:04Z", - "updated_at": "2021-12-06T15:09:00Z", + "updated_at": "2021-12-13T12:31:35Z", "pushed_at": "2021-11-30T22:37:06Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index f382ae30ec..cfbabb282e 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -94,8 +94,8 @@ "description": "CVE-2021-36260", "fork": false, "created_at": "2021-12-13T09:23:36Z", - "updated_at": "2021-12-13T09:49:11Z", - "pushed_at": "2021-12-13T09:49:08Z", + "updated_at": "2021-12-13T15:12:22Z", + "pushed_at": "2021-12-13T15:12:19Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, diff --git a/2021/CVE-2021-36934.json b/2021/CVE-2021-36934.json index f5ee355637..ebe6755de2 100644 --- a/2021/CVE-2021-36934.json +++ b/2021/CVE-2021-36934.json @@ -126,17 +126,17 @@ "description": "PoC for CVE-2021-36934, which enables a standard user to be able to retrieve the SAM, Security, and Software Registry hives in Windows 10 version 1809 or newer", "fork": false, "created_at": "2021-07-22T03:07:56Z", - "updated_at": "2021-12-02T23:09:54Z", + "updated_at": "2021-12-13T14:07:29Z", "pushed_at": "2021-07-22T04:17:47Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 10, - "watchers": 21, + "watchers": 22, "score": 0 }, { diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index c98f4be69e..8d700fc5d3 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -67,17 +67,17 @@ "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", "fork": false, "created_at": "2021-09-16T02:11:36Z", - "updated_at": "2021-12-13T10:52:58Z", + "updated_at": "2021-12-13T13:41:52Z", "pushed_at": "2021-09-16T10:39:04Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 180, + "watchers_count": 180, "forks_count": 52, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 52, - "watchers": 181, + "watchers": 180, "score": 0 }, { diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index b9d2bc28ae..dea2bb6d16 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -229,17 +229,17 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2021-12-12T21:52:33Z", + "updated_at": "2021-12-13T14:31:25Z", "pushed_at": "2021-09-11T09:50:26Z", - "stargazers_count": 1325, - "watchers_count": 1325, + "stargazers_count": 1326, + "watchers_count": 1326, "forks_count": 435, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 435, - "watchers": 1325, + "watchers": 1326, "score": 0 }, { diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index ec932a8869..f9063f4600 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -13,11 +13,11 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-11T15:10:30Z", - "updated_at": "2021-12-13T12:04:19Z", + "updated_at": "2021-12-13T17:39:25Z", "pushed_at": "2021-12-11T15:43:11Z", - "stargazers_count": 244, - "watchers_count": 244, - "forks_count": 50, + "stargazers_count": 277, + "watchers_count": 277, + "forks_count": 55, "allow_forking": true, "is_template": false, "topics": [ @@ -27,8 +27,8 @@ "s4u2self" ], "visibility": "public", - "forks": 50, - "watchers": 244, + "forks": 55, + "watchers": 277, "score": 0 }, { @@ -45,17 +45,44 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2021-12-13T12:10:17Z", - "pushed_at": "2021-12-13T10:28:47Z", - "stargazers_count": 21, - "watchers_count": 21, - "forks_count": 4, + "updated_at": "2021-12-13T17:22:34Z", + "pushed_at": "2021-12-13T14:45:13Z", + "stargazers_count": 32, + "watchers_count": 32, + "forks_count": 5, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 21, + "forks": 5, + "watchers": 32, + "score": 0 + }, + { + "id": 437924403, + "name": "noPac", + "full_name": "waterrr\/noPac", + "owner": { + "login": "waterrr", + "id": 15225499, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15225499?v=4", + "html_url": "https:\/\/github.com\/waterrr" + }, + "html_url": "https:\/\/github.com\/waterrr\/noPac", + "description": "Exploiting CVE-2021-42278 and CVE-2021-42287", + "fork": false, + "created_at": "2021-12-13T15:24:59Z", + "updated_at": "2021-12-13T15:40:17Z", + "pushed_at": "2021-12-13T15:40:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 9d400f4fce..5a7d003e21 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -13,17 +13,17 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2021-12-13T12:10:10Z", + "updated_at": "2021-12-13T18:04:27Z", "pushed_at": "2021-12-12T10:50:54Z", - "stargazers_count": 674, - "watchers_count": 674, - "forks_count": 177, + "stargazers_count": 719, + "watchers_count": 719, + "forks_count": 186, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 177, - "watchers": 674, + "forks": 186, + "watchers": 719, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-43326.json b/2021/CVE-2021-43326.json new file mode 100644 index 0000000000..3c8f6e7c3b --- /dev/null +++ b/2021/CVE-2021-43326.json @@ -0,0 +1,29 @@ +[ + { + "id": 437963336, + "name": "CVE-2021-43326_Exploit", + "full_name": "gfoss\/CVE-2021-43326_Exploit", + "owner": { + "login": "gfoss", + "id": 727732, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/727732?v=4", + "html_url": "https:\/\/github.com\/gfoss" + }, + "html_url": "https:\/\/github.com\/gfoss\/CVE-2021-43326_Exploit", + "description": "Automox Windows Agent Privilege Escalation Exploit", + "fork": false, + "created_at": "2021-12-13T17:26:28Z", + "updated_at": "2021-12-13T17:50:46Z", + "pushed_at": "2021-12-13T17:50:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index f4e6461410..2776eeba1c 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -94,17 +94,17 @@ "description": "Grafana Unauthorized arbitrary file reading vulnerability", "fork": false, "created_at": "2021-12-07T09:02:16Z", - "updated_at": "2021-12-13T08:05:10Z", + "updated_at": "2021-12-13T15:38:47Z", "pushed_at": "2021-12-09T03:16:21Z", - "stargazers_count": 214, - "watchers_count": 214, - "forks_count": 49, + "stargazers_count": 216, + "watchers_count": 216, + "forks_count": 50, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 49, - "watchers": 214, + "forks": 50, + "watchers": 216, "score": 0 }, { @@ -484,17 +484,17 @@ "description": "This is a proof-of-concept exploit for Grafana's Unauthorized Arbitrary File Read Vulnerability (CVE-2021-43798).", "fork": false, "created_at": "2021-12-11T18:49:30Z", - "updated_at": "2021-12-13T01:26:18Z", + "updated_at": "2021-12-13T12:46:42Z", "pushed_at": "2021-12-11T19:10:03Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0 }, { diff --git a/2021/CVE-2021-43936.json b/2021/CVE-2021-43936.json index 566c62a59e..1dee5fb148 100644 --- a/2021/CVE-2021-43936.json +++ b/2021/CVE-2021-43936.json @@ -13,17 +13,17 @@ "description": null, "fork": false, "created_at": "2021-12-12T22:31:00Z", - "updated_at": "2021-12-12T22:32:01Z", - "pushed_at": "2021-12-12T22:31:59Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2021-12-13T15:36:45Z", + "pushed_at": "2021-12-13T15:36:42Z", + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index a93df11c60..30518123e2 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -13,17 +13,17 @@ "description": "Apache Log4j 远程代码执行", "fork": false, "created_at": "2021-12-09T15:27:38Z", - "updated_at": "2021-12-13T12:10:05Z", + "updated_at": "2021-12-13T18:08:40Z", "pushed_at": "2021-12-13T04:42:09Z", - "stargazers_count": 2047, - "watchers_count": 2047, - "forks_count": 699, + "stargazers_count": 2145, + "watchers_count": 2145, + "forks_count": 730, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 699, - "watchers": 2047, + "forks": 730, + "watchers": 2145, "score": 0 }, { @@ -121,17 +121,17 @@ "description": "Remote Code Injection In Log4j", "fork": false, "created_at": "2021-12-10T05:23:44Z", - "updated_at": "2021-12-13T12:02:55Z", + "updated_at": "2021-12-13T17:09:52Z", "pushed_at": "2021-12-13T02:05:57Z", - "stargazers_count": 129, - "watchers_count": 129, - "forks_count": 30, + "stargazers_count": 139, + "watchers_count": 139, + "forks_count": 31, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 30, - "watchers": 129, + "forks": 31, + "watchers": 139, "score": 0 }, { @@ -148,11 +148,11 @@ "description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information", "fork": false, "created_at": "2021-12-10T06:15:38Z", - "updated_at": "2021-12-13T11:28:28Z", + "updated_at": "2021-12-13T17:23:15Z", "pushed_at": "2021-12-12T21:41:42Z", - "stargazers_count": 113, - "watchers_count": 113, - "forks_count": 21, + "stargazers_count": 126, + "watchers_count": 126, + "forks_count": 24, "allow_forking": true, "is_template": false, "topics": [ @@ -165,8 +165,8 @@ "minecraft" ], "visibility": "public", - "forks": 21, - "watchers": 113, + "forks": 24, + "watchers": 126, "score": 0 }, { @@ -183,10 +183,10 @@ "description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.", "fork": false, "created_at": "2021-12-10T06:42:37Z", - "updated_at": "2021-12-13T06:01:47Z", + "updated_at": "2021-12-13T16:16:08Z", "pushed_at": "2021-12-11T02:49:41Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 67, + "watchers_count": 67, "forks_count": 12, "allow_forking": true, "is_template": false, @@ -206,7 +206,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 65, + "watchers": 67, "score": 0 }, { @@ -277,10 +277,10 @@ "description": "A mitigation for CVE-2021-44228 (log4shell) that works by patching the vulnerability at runtime. (Works with any vulnerable java software, tested with java 6 and newer)", "fork": false, "created_at": "2021-12-10T09:16:46Z", - "updated_at": "2021-12-13T07:56:39Z", + "updated_at": "2021-12-13T14:52:30Z", "pushed_at": "2021-12-11T09:15:04Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "forks_count": 4, "allow_forking": true, "is_template": false, @@ -292,7 +292,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 30, + "watchers": 31, "score": 0 }, { @@ -309,17 +309,17 @@ "description": "CVE-2021-44228 fix", "fork": false, "created_at": "2021-12-10T09:20:40Z", - "updated_at": "2021-12-12T20:01:43Z", + "updated_at": "2021-12-13T12:59:51Z", "pushed_at": "2021-12-10T09:36:32Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0 }, { @@ -363,17 +363,17 @@ "description": "Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM process", "fork": false, "created_at": "2021-12-10T10:10:19Z", - "updated_at": "2021-12-13T10:12:09Z", + "updated_at": "2021-12-13T13:19:49Z", "pushed_at": "2021-12-12T10:33:02Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "forks_count": 9, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 9, - "watchers": 98, + "watchers": 99, "score": 0 }, { @@ -417,17 +417,17 @@ "description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.", "fork": false, "created_at": "2021-12-10T12:38:20Z", - "updated_at": "2021-12-13T12:04:41Z", + "updated_at": "2021-12-13T18:04:00Z", "pushed_at": "2021-12-13T11:11:34Z", - "stargazers_count": 416, - "watchers_count": 416, - "forks_count": 133, + "stargazers_count": 460, + "watchers_count": 460, + "forks_count": 153, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 133, - "watchers": 416, + "forks": 153, + "watchers": 460, "score": 0 }, { @@ -533,10 +533,10 @@ "description": "RCE POC", "fork": false, "created_at": "2021-12-10T17:13:18Z", - "updated_at": "2021-12-12T17:41:46Z", + "updated_at": "2021-12-13T12:45:37Z", "pushed_at": "2021-12-11T15:34:52Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -547,7 +547,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0 }, { @@ -564,8 +564,8 @@ "description": "Vulnerability CVE-2021-44228 checker", "fork": false, "created_at": "2021-12-10T17:24:47Z", - "updated_at": "2021-12-13T08:36:23Z", - "pushed_at": "2021-12-12T17:41:02Z", + "updated_at": "2021-12-13T15:16:26Z", + "pushed_at": "2021-12-13T15:16:23Z", "stargazers_count": 31, "watchers_count": 31, "forks_count": 4, @@ -591,17 +591,17 @@ "description": "Hashes for vulnerable LOG4J versions", "fork": false, "created_at": "2021-12-10T18:06:06Z", - "updated_at": "2021-12-13T12:00:36Z", + "updated_at": "2021-12-13T17:52:47Z", "pushed_at": "2021-12-11T04:36:38Z", - "stargazers_count": 66, - "watchers_count": 66, - "forks_count": 11, + "stargazers_count": 76, + "watchers_count": 76, + "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 11, - "watchers": 66, + "forks": 16, + "watchers": 76, "score": 0 }, { @@ -760,17 +760,17 @@ "description": "Simple Python 3 script to detect the \"Log4j\" Java library vulnerability (CVE-2021-44228) for a list of URL with multithreading", "fork": false, "created_at": "2021-12-10T21:46:18Z", - "updated_at": "2021-12-13T10:19:47Z", - "pushed_at": "2021-12-13T07:38:04Z", - "stargazers_count": 73, - "watchers_count": 73, - "forks_count": 29, + "updated_at": "2021-12-13T18:10:12Z", + "pushed_at": "2021-12-13T18:10:09Z", + "stargazers_count": 78, + "watchers_count": 78, + "forks_count": 30, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 29, - "watchers": 73, + "forks": 30, + "watchers": 78, "score": 0 }, { @@ -787,8 +787,8 @@ "description": "Java agent that disables Apache Log4J's JNDI Lookup. Fixes CVE-2021-44228, aka \"Log4Shell.\"", "fork": false, "created_at": "2021-12-10T21:59:31Z", - "updated_at": "2021-12-13T05:47:00Z", - "pushed_at": "2021-12-13T05:46:58Z", + "updated_at": "2021-12-13T14:54:36Z", + "pushed_at": "2021-12-13T14:54:33Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, @@ -821,8 +821,8 @@ "description": "CVE-2021-44228 DFIR Notes", "fork": false, "created_at": "2021-12-10T22:19:16Z", - "updated_at": "2021-12-12T19:58:20Z", - "pushed_at": "2021-12-12T10:24:22Z", + "updated_at": "2021-12-13T13:46:36Z", + "pushed_at": "2021-12-13T13:46:33Z", "stargazers_count": 6, "watchers_count": 6, "forks_count": 2, @@ -848,11 +848,11 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2021-12-13T12:04:43Z", + "updated_at": "2021-12-13T18:08:27Z", "pushed_at": "2021-12-12T18:22:56Z", - "stargazers_count": 226, - "watchers_count": 226, - "forks_count": 42, + "stargazers_count": 253, + "watchers_count": 253, + "forks_count": 47, "allow_forking": true, "is_template": false, "topics": [ @@ -874,8 +874,8 @@ "writeups" ], "visibility": "public", - "forks": 42, - "watchers": 226, + "forks": 47, + "watchers": 253, "score": 0 }, { @@ -892,11 +892,11 @@ "description": "A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2021-12-13T11:06:46Z", + "updated_at": "2021-12-13T17:52:53Z", "pushed_at": "2021-12-12T20:32:33Z", - "stargazers_count": 14, - "watchers_count": 14, - "forks_count": 7, + "stargazers_count": 24, + "watchers_count": 24, + "forks_count": 10, "allow_forking": true, "is_template": false, "topics": [ @@ -906,8 +906,8 @@ "security" ], "visibility": "public", - "forks": 7, - "watchers": 14, + "forks": 10, + "watchers": 24, "score": 0 }, { @@ -951,11 +951,11 @@ "description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam", "fork": false, "created_at": "2021-12-10T23:35:31Z", - "updated_at": "2021-12-13T12:05:34Z", - "pushed_at": "2021-12-13T11:49:49Z", - "stargazers_count": 27, - "watchers_count": 27, - "forks_count": 6, + "updated_at": "2021-12-13T18:09:47Z", + "pushed_at": "2021-12-13T18:09:44Z", + "stargazers_count": 29, + "watchers_count": 29, + "forks_count": 8, "allow_forking": true, "is_template": false, "topics": [ @@ -965,8 +965,8 @@ "minecraft" ], "visibility": "public", - "forks": 6, - "watchers": 27, + "forks": 8, + "watchers": 29, "score": 0 }, { @@ -1007,14 +1007,14 @@ "html_url": "https:\/\/github.com\/1lann" }, "html_url": "https:\/\/github.com\/1lann\/log4shelldetect", - "description": "Rapidly scan filesystems for .jars potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside the .jar.", + "description": "Rapidly scan filesystems for Java programs potentially vulnerable to Log4Shell (CVE-2021-44228) or \"that Log4j JNDI exploit\" by inspecting the class paths inside the file", "fork": false, "created_at": "2021-12-11T01:08:00Z", - "updated_at": "2021-12-13T12:10:19Z", - "pushed_at": "2021-12-13T01:39:49Z", - "stargazers_count": 15, - "watchers_count": 15, - "forks_count": 0, + "updated_at": "2021-12-13T17:40:23Z", + "pushed_at": "2021-12-13T17:40:20Z", + "stargazers_count": 21, + "watchers_count": 21, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [ @@ -1025,8 +1025,8 @@ "vulnerability-scanners" ], "visibility": "public", - "forks": 0, - "watchers": 15, + "forks": 3, + "watchers": 21, "score": 0 }, { @@ -1070,17 +1070,17 @@ "description": "A short demo of CVE-2021-44228", "fork": false, "created_at": "2021-12-11T02:45:39Z", - "updated_at": "2021-12-13T09:34:32Z", + "updated_at": "2021-12-13T14:32:36Z", "pushed_at": "2021-12-13T09:20:35Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0 }, { @@ -1097,8 +1097,8 @@ "description": "A minimalistic LDAP server that is meant for test vulnerability to JNDI+LDAP injection attacks in Java, especially CVE-2021-44228.", "fork": false, "created_at": "2021-12-11T03:08:14Z", - "updated_at": "2021-12-13T09:25:01Z", - "pushed_at": "2021-12-11T07:31:02Z", + "updated_at": "2021-12-13T16:17:06Z", + "pushed_at": "2021-12-13T16:17:03Z", "stargazers_count": 3, "watchers_count": 3, "forks_count": 0, @@ -1215,20 +1215,20 @@ "html_url": "https:\/\/github.com\/f0ng" }, "html_url": "https:\/\/github.com\/f0ng\/log4j2burpscanner", - "description": "CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名,可自定义ceye.io", + "description": "CVE-2021-44228,log4j2 burp插件 Java版本,dnslog选取了非dnslog.cn域名,可自定义ceye.io,也可以自定义内网的dnslog平台及请求接口定位内网漏洞机器", "fork": false, "created_at": "2021-12-11T07:19:11Z", - "updated_at": "2021-12-13T11:59:27Z", - "pushed_at": "2021-12-13T06:10:05Z", - "stargazers_count": 94, - "watchers_count": 94, - "forks_count": 14, + "updated_at": "2021-12-13T16:22:50Z", + "pushed_at": "2021-12-13T15:58:34Z", + "stargazers_count": 105, + "watchers_count": 105, + "forks_count": 16, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 14, - "watchers": 94, + "forks": 16, + "watchers": 105, "score": 0 }, { @@ -1299,17 +1299,17 @@ "description": "Log4Shell CVE-2021-44228 mitigation tester", "fork": false, "created_at": "2021-12-11T10:16:58Z", - "updated_at": "2021-12-13T11:34:06Z", - "pushed_at": "2021-12-12T09:12:42Z", - "stargazers_count": 7, - "watchers_count": 7, + "updated_at": "2021-12-13T18:02:39Z", + "pushed_at": "2021-12-13T17:24:37Z", + "stargazers_count": 9, + "watchers_count": 9, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 9, "score": 0 }, { @@ -1326,7 +1326,7 @@ "description": "A Nuclei Template for Apache Log4j RCE (CVE-2021-44228) Detection with WAF Bypass Payloads", "fork": false, "created_at": "2021-12-11T10:19:01Z", - "updated_at": "2021-12-12T23:27:36Z", + "updated_at": "2021-12-13T17:04:51Z", "pushed_at": "2021-12-11T10:19:51Z", "stargazers_count": 9, "watchers_count": 9, @@ -1353,11 +1353,11 @@ "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", "fork": false, "created_at": "2021-12-11T11:18:46Z", - "updated_at": "2021-12-13T12:10:48Z", - "pushed_at": "2021-12-13T11:47:50Z", - "stargazers_count": 93, - "watchers_count": 93, - "forks_count": 25, + "updated_at": "2021-12-13T18:07:48Z", + "pushed_at": "2021-12-13T17:10:10Z", + "stargazers_count": 129, + "watchers_count": 129, + "forks_count": 35, "allow_forking": true, "is_template": false, "topics": [ @@ -1367,8 +1367,8 @@ "scanner" ], "visibility": "public", - "forks": 25, - "watchers": 93, + "forks": 35, + "watchers": 129, "score": 0 }, { @@ -1439,7 +1439,7 @@ "description": "Scan your logs for CVE-2021-44228 related activity and report the attackers", "fork": false, "created_at": "2021-12-11T12:25:08Z", - "updated_at": "2021-12-11T23:45:36Z", + "updated_at": "2021-12-13T17:03:53Z", "pushed_at": "2021-12-11T23:45:33Z", "stargazers_count": 1, "watchers_count": 1, @@ -1601,17 +1601,17 @@ "description": "Public IoCs about log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-11T14:54:45Z", - "updated_at": "2021-12-13T12:10:53Z", + "updated_at": "2021-12-13T12:53:06Z", "pushed_at": "2021-12-12T15:08:33Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0 }, { @@ -1711,10 +1711,10 @@ "description": "Detections for CVE-2021-44228 inside of nested binaries", "fork": false, "created_at": "2021-12-11T16:08:47Z", - "updated_at": "2021-12-13T10:24:59Z", - "pushed_at": "2021-12-13T10:24:56Z", - "stargazers_count": 5, - "watchers_count": 5, + "updated_at": "2021-12-13T16:14:05Z", + "pushed_at": "2021-12-13T14:22:45Z", + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 1, "allow_forking": true, "is_template": false, @@ -1729,7 +1729,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0 }, { @@ -1773,8 +1773,8 @@ "description": "This enforces signatures for CVE-2021-44228 across all policies on a BIG-IP ASM device", "fork": false, "created_at": "2021-12-11T21:59:19Z", - "updated_at": "2021-12-13T10:13:05Z", - "pushed_at": "2021-12-11T22:16:49Z", + "updated_at": "2021-12-13T17:53:22Z", + "pushed_at": "2021-12-13T17:53:19Z", "stargazers_count": 3, "watchers_count": 3, "forks_count": 0, @@ -1862,17 +1862,17 @@ "description": "An agent to hotpatch the log4j RCE from CVE-2021-44228.", "fork": false, "created_at": "2021-12-12T01:24:51Z", - "updated_at": "2021-12-13T11:26:18Z", - "pushed_at": "2021-12-13T11:55:43Z", - "stargazers_count": 108, - "watchers_count": 108, - "forks_count": 10, + "updated_at": "2021-12-13T18:10:42Z", + "pushed_at": "2021-12-13T17:38:29Z", + "stargazers_count": 135, + "watchers_count": 135, + "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 10, - "watchers": 108, + "forks": 13, + "watchers": 135, "score": 0 }, { @@ -1889,11 +1889,11 @@ "description": "An All-In-One Pure Python PoC for CVE-2021-44228", "fork": false, "created_at": "2021-12-12T02:57:49Z", - "updated_at": "2021-12-13T11:35:10Z", + "updated_at": "2021-12-13T18:06:41Z", "pushed_at": "2021-12-13T04:29:28Z", - "stargazers_count": 30, - "watchers_count": 30, - "forks_count": 9, + "stargazers_count": 53, + "watchers_count": 53, + "forks_count": 13, "allow_forking": true, "is_template": false, "topics": [ @@ -1904,8 +1904,8 @@ "rce" ], "visibility": "public", - "forks": 9, - "watchers": 30, + "forks": 13, + "watchers": 53, "score": 0 }, { @@ -1922,17 +1922,17 @@ "description": null, "fork": false, "created_at": "2021-12-12T02:59:54Z", - "updated_at": "2021-12-13T11:43:45Z", - "pushed_at": "2021-12-13T07:10:37Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 3, + "updated_at": "2021-12-13T16:33:14Z", + "pushed_at": "2021-12-13T16:21:47Z", + "stargazers_count": 22, + "watchers_count": 22, + "forks_count": 4, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 3, - "watchers": 20, + "forks": 4, + "watchers": 22, "score": 0 }, { @@ -2008,17 +2008,17 @@ "description": "Script to apply official workaround for VMware vCenter log4j vulnerability CVE-2021-44228", "fork": false, "created_at": "2021-12-12T04:23:10Z", - "updated_at": "2021-12-13T11:47:27Z", - "pushed_at": "2021-12-13T11:47:24Z", - "stargazers_count": 4, - "watchers_count": 4, + "updated_at": "2021-12-13T17:29:45Z", + "pushed_at": "2021-12-13T12:56:45Z", + "stargazers_count": 7, + "watchers_count": 7, "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 3, - "watchers": 4, + "watchers": 7, "score": 0 }, { @@ -2286,11 +2286,11 @@ "description": "Abuse Log4J CVE-2021-44228 to patch CVE-2021-44228 in vulnerable Minecraft game sessions to prevent exploitation in the session :) ", "fork": false, "created_at": "2021-12-12T11:26:42Z", - "updated_at": "2021-12-13T11:58:44Z", + "updated_at": "2021-12-13T14:48:44Z", "pushed_at": "2021-12-12T17:37:11Z", - "stargazers_count": 32, - "watchers_count": 32, - "forks_count": 1, + "stargazers_count": 35, + "watchers_count": 35, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [ @@ -2303,8 +2303,8 @@ "rce" ], "visibility": "public", - "forks": 1, - "watchers": 32, + "forks": 2, + "watchers": 35, "score": 0 }, { @@ -2348,8 +2348,8 @@ "description": "Sample log4j shell exploit", "fork": false, "created_at": "2021-12-12T12:27:39Z", - "updated_at": "2021-12-12T13:23:12Z", - "pushed_at": "2021-12-12T13:23:09Z", + "updated_at": "2021-12-13T16:37:25Z", + "pushed_at": "2021-12-13T16:37:22Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, @@ -2402,17 +2402,17 @@ "description": "IP addresses exploiting recent log4j2 vulnerability CVE-2021-44228 ", "fork": false, "created_at": "2021-12-12T13:17:18Z", - "updated_at": "2021-12-13T10:35:00Z", + "updated_at": "2021-12-13T14:40:49Z", "pushed_at": "2021-12-13T10:19:15Z", - "stargazers_count": 4, - "watchers_count": 4, - "forks_count": 0, + "stargazers_count": 5, + "watchers_count": 5, + "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 4, + "forks": 1, + "watchers": 5, "score": 0 }, { @@ -2460,12 +2460,12 @@ "pushed_at": "2021-12-12T13:39:45Z", "stargazers_count": 6, "watchers_count": 6, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 6, "score": 0 }, @@ -2483,17 +2483,17 @@ "description": "Mitigate log4shell (CVE-2021-44228) vulnerability attacks using Nginx LUA script", "fork": false, "created_at": "2021-12-12T13:45:08Z", - "updated_at": "2021-12-13T11:06:47Z", - "pushed_at": "2021-12-13T10:50:56Z", - "stargazers_count": 7, - "watchers_count": 7, + "updated_at": "2021-12-13T17:52:58Z", + "pushed_at": "2021-12-13T15:24:19Z", + "stargazers_count": 11, + "watchers_count": 11, "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 11, "score": 0 }, { @@ -2537,11 +2537,11 @@ "description": "Lists of affected components and affected apps\/vendors by CVE-2021-44228 (aka Log4shell or Log4j RCE). This list is meant as a resource for security responders to be able to find and address the vulnerability ", "fork": false, "created_at": "2021-12-12T14:05:05Z", - "updated_at": "2021-12-13T11:58:49Z", - "pushed_at": "2021-12-13T07:42:16Z", - "stargazers_count": 20, - "watchers_count": 20, - "forks_count": 0, + "updated_at": "2021-12-13T17:46:08Z", + "pushed_at": "2021-12-13T18:09:23Z", + "stargazers_count": 23, + "watchers_count": 23, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [ @@ -2550,8 +2550,8 @@ "log4j-rce" ], "visibility": "public", - "forks": 0, - "watchers": 20, + "forks": 3, + "watchers": 23, "score": 0 }, { @@ -2572,12 +2572,12 @@ "pushed_at": "2021-12-12T21:18:22Z", "stargazers_count": 0, "watchers_count": 0, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0 }, @@ -2649,17 +2649,17 @@ "description": "A Byte Buddy Java agent-based fix for CVE-2021-44228, the log4j 2.x \"JNDI LDAP\" vulnerability.", "fork": false, "created_at": "2021-12-12T15:29:20Z", - "updated_at": "2021-12-13T08:32:42Z", + "updated_at": "2021-12-13T15:06:51Z", "pushed_at": "2021-12-12T21:29:20Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 5, "score": 0 }, { @@ -2676,17 +2676,17 @@ "description": null, "fork": false, "created_at": "2021-12-12T15:30:55Z", - "updated_at": "2021-12-13T11:28:18Z", + "updated_at": "2021-12-13T14:38:26Z", "pushed_at": "2021-12-13T10:30:59Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 14, + "watchers": 15, "score": 0 }, { @@ -2761,8 +2761,8 @@ "description": "Spring Boot Log4j - CVE-2021-44228 Docker Lab ", "fork": false, "created_at": "2021-12-12T16:54:33Z", - "updated_at": "2021-12-13T04:03:59Z", - "pushed_at": "2021-12-12T17:33:17Z", + "updated_at": "2021-12-13T17:37:08Z", + "pushed_at": "2021-12-13T17:37:05Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 2, @@ -2792,17 +2792,17 @@ "description": "Check list of URLs against Log4j vulnerability CVE-2021-44228", "fork": false, "created_at": "2021-12-12T18:57:05Z", - "updated_at": "2021-12-13T08:21:16Z", + "updated_at": "2021-12-13T17:12:43Z", "pushed_at": "2021-12-13T08:21:13Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -2846,10 +2846,10 @@ "description": "Log4j RCE - (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T21:26:44Z", - "updated_at": "2021-12-13T08:26:38Z", + "updated_at": "2021-12-13T15:02:20Z", "pushed_at": "2021-12-13T00:54:22Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 2, "allow_forking": true, "is_template": false, @@ -2865,7 +2865,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0 }, { @@ -2909,8 +2909,8 @@ "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "fork": false, "created_at": "2021-12-12T21:45:33Z", - "updated_at": "2021-12-13T04:07:45Z", - "pushed_at": "2021-12-13T03:13:27Z", + "updated_at": "2021-12-13T16:21:18Z", + "pushed_at": "2021-12-13T16:21:15Z", "stargazers_count": 1, "watchers_count": 1, "forks_count": 0, @@ -2969,17 +2969,17 @@ "description": "Nmap NSE scripts to check against log4shell or LogJam vulnerabilities (CVE-2021-44228)", "fork": false, "created_at": "2021-12-12T22:52:02Z", - "updated_at": "2021-12-13T10:43:51Z", + "updated_at": "2021-12-13T17:43:29Z", "pushed_at": "2021-12-13T07:09:29Z", - "stargazers_count": 9, - "watchers_count": 9, - "forks_count": 0, + "stargazers_count": 26, + "watchers_count": 26, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 9, + "forks": 3, + "watchers": 26, "score": 0 }, { @@ -3030,10 +3030,10 @@ "description": "CVE-2021-44228 (Log4Shell) Proof of Concept", "fork": false, "created_at": "2021-12-12T23:37:39Z", - "updated_at": "2021-12-13T10:14:02Z", - "pushed_at": "2021-12-13T10:13:59Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2021-12-13T17:59:58Z", + "pushed_at": "2021-12-13T17:59:55Z", + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, @@ -3044,7 +3044,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -3088,8 +3088,8 @@ "description": "fail2ban filter that catches attacks againts log4j CVE-2021-44228", "fork": false, "created_at": "2021-12-13T00:14:31Z", - "updated_at": "2021-12-13T00:32:12Z", - "pushed_at": "2021-12-13T00:32:08Z", + "updated_at": "2021-12-13T13:20:41Z", + "pushed_at": "2021-12-13T13:31:35Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, @@ -3142,17 +3142,17 @@ "description": "Fun things against the abuse of the recent CVE-2021-44228 (Log4Shell) vulnerability using common web servers.", "fork": false, "created_at": "2021-12-13T00:23:20Z", - "updated_at": "2021-12-13T02:42:01Z", - "pushed_at": "2021-12-13T02:41:58Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2021-12-13T15:27:15Z", + "pushed_at": "2021-12-13T14:26:11Z", + "stargazers_count": 2, + "watchers_count": 2, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 2, "score": 0 }, { @@ -3198,17 +3198,17 @@ "description": "log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload", "fork": false, "created_at": "2021-12-13T01:55:51Z", - "updated_at": "2021-12-13T11:43:49Z", + "updated_at": "2021-12-13T14:09:48Z", "pushed_at": "2021-12-13T09:18:19Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "forks_count": 6, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 6, - "watchers": 14, + "watchers": 15, "score": 0 }, { @@ -3225,17 +3225,17 @@ "description": "This is a proof-of-concept exploit for Log4j RCE Unauthenticated (CVE-2021-44228).", "fork": false, "created_at": "2021-12-13T02:18:57Z", - "updated_at": "2021-12-13T11:41:42Z", - "pushed_at": "2021-12-13T11:41:39Z", - "stargazers_count": 4, - "watchers_count": 4, + "updated_at": "2021-12-13T16:36:01Z", + "pushed_at": "2021-12-13T16:35:58Z", + "stargazers_count": 6, + "watchers_count": 6, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 6, "score": 0 }, { @@ -3306,17 +3306,17 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2021-12-13T12:12:40Z", - "pushed_at": "2021-12-13T12:12:10Z", - "stargazers_count": 190, - "watchers_count": 190, - "forks_count": 46, + "updated_at": "2021-12-13T18:08:02Z", + "pushed_at": "2021-12-13T16:42:38Z", + "stargazers_count": 440, + "watchers_count": 440, + "forks_count": 96, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 46, - "watchers": 190, + "forks": 96, + "watchers": 440, "score": 0 }, { @@ -3333,53 +3333,17 @@ "description": "a fast check, if your server could be vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-13T04:14:18Z", - "updated_at": "2021-12-13T07:49:11Z", + "updated_at": "2021-12-13T16:05:51Z", "pushed_at": "2021-12-13T04:50:04Z", - "stargazers_count": 1, - "watchers_count": 1, - "forks_count": 2, + "stargazers_count": 4, + "watchers_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 1, - "score": 0 - }, - { - "id": 437735699, - "name": "CVE-2021-44228", - "full_name": "ahmad4fifz-dev\/CVE-2021-44228", - "owner": { - "login": "ahmad4fifz-dev", - "id": 95916211, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95916211?v=4", - "html_url": "https:\/\/github.com\/ahmad4fifz-dev" - }, - "html_url": "https:\/\/github.com\/ahmad4fifz-dev\/CVE-2021-44228", - "description": "CVE-2021-44228 on Podman", - "fork": false, - "created_at": "2021-12-13T04:29:04Z", - "updated_at": "2021-12-13T04:38:49Z", - "pushed_at": "2021-12-13T04:29:05Z", - "stargazers_count": 0, - "watchers_count": 0, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "topics": [ - "apache", - "containerization", - "cve", - "cve-2021-44228", - "log4j2", - "logging", - "podman", - "rce" - ], - "visibility": "public", - "forks": 0, - "watchers": 0, + "forks": 3, + "watchers": 4, "score": 0 }, { @@ -3430,17 +3394,17 @@ "description": "Scanner for Log4j RCE CVE-2021-44228", "fork": false, "created_at": "2021-12-13T06:53:01Z", - "updated_at": "2021-12-13T07:59:49Z", - "pushed_at": "2021-12-13T07:59:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2021-12-13T14:47:15Z", + "pushed_at": "2021-12-13T13:39:01Z", + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 1, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -3657,8 +3621,8 @@ "description": "This repository contains a script that you can run on your (windows) machine to mitigate CVE-2021-44228", "fork": false, "created_at": "2021-12-13T08:46:41Z", - "updated_at": "2021-12-13T09:03:47Z", - "pushed_at": "2021-12-13T09:02:53Z", + "updated_at": "2021-12-13T16:01:49Z", + "pushed_at": "2021-12-13T16:01:46Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, @@ -3765,8 +3729,8 @@ "description": "simple python scanner to check if your network is vulnerable to CVE-2021-44228", "fork": false, "created_at": "2021-12-13T10:59:50Z", - "updated_at": "2021-12-13T11:59:19Z", - "pushed_at": "2021-12-13T11:59:15Z", + "updated_at": "2021-12-13T12:16:06Z", + "pushed_at": "2021-12-13T12:16:03Z", "stargazers_count": 0, "watchers_count": 0, "forks_count": 0, @@ -3792,17 +3756,44 @@ "description": "Burp extension to scan Log4Shell (CVE-2021-44228) vulnerability pre and post auth.", "fork": false, "created_at": "2021-12-13T11:06:46Z", - "updated_at": "2021-12-13T11:06:50Z", - "pushed_at": "2021-12-13T11:06:47Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2021-12-13T16:23:05Z", + "pushed_at": "2021-12-13T13:09:58Z", + "stargazers_count": 12, + "watchers_count": 12, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 12, + "score": 0 + }, + { + "id": 437847140, + "name": "Log4Shell_Exploitation-Vulnerabiliy__CVE-2021-44228", + "full_name": "LutziGoz\/Log4Shell_Exploitation-Vulnerabiliy__CVE-2021-44228", + "owner": { + "login": "LutziGoz", + "id": 45577616, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45577616?v=4", + "html_url": "https:\/\/github.com\/LutziGoz" + }, + "html_url": "https:\/\/github.com\/LutziGoz\/Log4Shell_Exploitation-Vulnerabiliy__CVE-2021-44228", + "description": null, + "fork": false, + "created_at": "2021-12-13T11:29:57Z", + "updated_at": "2021-12-13T15:43:13Z", + "pushed_at": "2021-12-13T15:43:10Z", + "stargazers_count": 1, + "watchers_count": 1, "forks_count": 0, "allow_forking": true, "is_template": false, "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0 }, { @@ -3819,8 +3810,8 @@ "description": null, "fork": false, "created_at": "2021-12-13T11:34:54Z", - "updated_at": "2021-12-13T11:55:27Z", - "pushed_at": "2021-12-13T11:55:25Z", + "updated_at": "2021-12-13T17:09:27Z", + "pushed_at": "2021-12-13T17:09:24Z", "stargazers_count": 2, "watchers_count": 2, "forks_count": 2, @@ -3831,5 +3822,502 @@ "forks": 2, "watchers": 2, "score": 0 + }, + { + "id": 437864729, + "name": "CVE-2021-44228-podman", + "full_name": "ahmad4fifz\/CVE-2021-44228-podman", + "owner": { + "login": "ahmad4fifz", + "id": 45918058, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45918058?v=4", + "html_url": "https:\/\/github.com\/ahmad4fifz" + }, + "html_url": "https:\/\/github.com\/ahmad4fifz\/CVE-2021-44228-podman", + "description": "CVE-2021-44228 on Podman", + "fork": false, + "created_at": "2021-12-13T12:30:11Z", + "updated_at": "2021-12-13T13:39:10Z", + "pushed_at": "2021-12-13T13:39:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [ + "cve", + "cve-2021-44228", + "log4j2", + "podman" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437866496, + "name": "log4j-rce-test", + "full_name": "jeffli1024\/log4j-rce-test", + "owner": { + "login": "jeffli1024", + "id": 33046602, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33046602?v=4", + "html_url": "https:\/\/github.com\/jeffli1024" + }, + "html_url": "https:\/\/github.com\/jeffli1024\/log4j-rce-test", + "description": "CVE-2021-44228 - Apache log4j RCE quick test", + "fork": false, + "created_at": "2021-12-13T12:35:39Z", + "updated_at": "2021-12-13T13:35:48Z", + "pushed_at": "2021-12-13T13:35:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437876264, + "name": "CVE-2021-44228-Spring-Boot-Test-Service", + "full_name": "zsolt-halo\/CVE-2021-44228-Spring-Boot-Test-Service", + "owner": { + "login": "zsolt-halo", + "id": 2437516, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2437516?v=4", + "html_url": "https:\/\/github.com\/zsolt-halo" + }, + "html_url": "https:\/\/github.com\/zsolt-halo\/CVE-2021-44228-Spring-Boot-Test-Service", + "description": null, + "fork": false, + "created_at": "2021-12-13T13:05:26Z", + "updated_at": "2021-12-13T18:04:05Z", + "pushed_at": "2021-12-13T13:26:11Z", + "stargazers_count": 4, + "watchers_count": 4, + "forks_count": 2, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 2, + "watchers": 4, + "score": 0 + }, + { + "id": 437877109, + "name": "log4j-cve-2021-44228", + "full_name": "manuel-alvarez-alvarez\/log4j-cve-2021-44228", + "owner": { + "login": "manuel-alvarez-alvarez", + "id": 4885539, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4885539?v=4", + "html_url": "https:\/\/github.com\/manuel-alvarez-alvarez" + }, + "html_url": "https:\/\/github.com\/manuel-alvarez-alvarez\/log4j-cve-2021-44228", + "description": "Log4j CVE-2021-44228 examples: Remote Code Execution (through LDAP, RMI, ...), Forced DNS queries, ...", + "fork": false, + "created_at": "2021-12-13T13:08:03Z", + "updated_at": "2021-12-13T14:06:06Z", + "pushed_at": "2021-12-13T14:01:03Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437882599, + "name": "CVE-2021-44228", + "full_name": "VNYui\/CVE-2021-44228", + "owner": { + "login": "VNYui", + "id": 14999242, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/14999242?v=4", + "html_url": "https:\/\/github.com\/VNYui" + }, + "html_url": "https:\/\/github.com\/VNYui\/CVE-2021-44228", + "description": "Mass recognition tool for CVE-2021-44228", + "fork": false, + "created_at": "2021-12-13T13:25:19Z", + "updated_at": "2021-12-13T13:37:39Z", + "pushed_at": "2021-12-13T13:37:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437883625, + "name": "Scan-CVE-2021-44228", + "full_name": "flxhaas\/Scan-CVE-2021-44228", + "owner": { + "login": "flxhaas", + "id": 5561099, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5561099?v=4", + "html_url": "https:\/\/github.com\/flxhaas" + }, + "html_url": "https:\/\/github.com\/flxhaas\/Scan-CVE-2021-44228", + "description": null, + "fork": false, + "created_at": "2021-12-13T13:28:26Z", + "updated_at": "2021-12-13T13:28:26Z", + "pushed_at": "2021-12-13T13:28:27Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437884471, + "name": "Log4j-CVE-2021-44228", + "full_name": "justakazh\/Log4j-CVE-2021-44228", + "owner": { + "login": "justakazh", + "id": 36891477, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36891477?v=4", + "html_url": "https:\/\/github.com\/justakazh" + }, + "html_url": "https:\/\/github.com\/justakazh\/Log4j-CVE-2021-44228", + "description": "Mass Check Vulnerable Log4j CVE-2021-44228", + "fork": false, + "created_at": "2021-12-13T13:30:57Z", + "updated_at": "2021-12-13T17:34:51Z", + "pushed_at": "2021-12-13T14:17:59Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + }, + { + "id": 437888133, + "name": "f5-waf-quick-patch-cve-2021-44228", + "full_name": "irgoncalves\/f5-waf-quick-patch-cve-2021-44228", + "owner": { + "login": "irgoncalves", + "id": 23459099, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23459099?v=4", + "html_url": "https:\/\/github.com\/irgoncalves" + }, + "html_url": "https:\/\/github.com\/irgoncalves\/f5-waf-quick-patch-cve-2021-44228", + "description": "This tool creates a custom signature set on F5 WAF and apply to policies in blocking mode", + "fork": false, + "created_at": "2021-12-13T13:41:39Z", + "updated_at": "2021-12-13T14:30:15Z", + "pushed_at": "2021-12-13T14:30:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437898574, + "name": "check-log4j-vulnerability", + "full_name": "AdriDevelopsThings\/check-log4j-vulnerability", + "owner": { + "login": "AdriDevelopsThings", + "id": 45321107, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45321107?v=4", + "html_url": "https:\/\/github.com\/AdriDevelopsThings" + }, + "html_url": "https:\/\/github.com\/AdriDevelopsThings\/check-log4j-vulnerability", + "description": "Check if your server is vulnerable to the CVE-2021-44228. (node)", + "fork": false, + "created_at": "2021-12-13T14:10:43Z", + "updated_at": "2021-12-13T16:20:51Z", + "pushed_at": "2021-12-13T14:13:39Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0 + }, + { + "id": 437902732, + "name": "JndiLookup", + "full_name": "madCdan\/JndiLookup", + "owner": { + "login": "madCdan", + "id": 10784600, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10784600?v=4", + "html_url": "https:\/\/github.com\/madCdan" + }, + "html_url": "https:\/\/github.com\/madCdan\/JndiLookup", + "description": "Some tools to help mitigating Apache Log4j 2 CVE-2021-44228", + "fork": false, + "created_at": "2021-12-13T14:22:34Z", + "updated_at": "2021-12-13T17:07:46Z", + "pushed_at": "2021-12-13T17:07:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437917354, + "name": "Fix-CVE-2021-44228", + "full_name": "AlexandreHeroux\/Fix-CVE-2021-44228", + "owner": { + "login": "AlexandreHeroux", + "id": 28022186, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28022186?v=4", + "html_url": "https:\/\/github.com\/AlexandreHeroux" + }, + "html_url": "https:\/\/github.com\/AlexandreHeroux\/Fix-CVE-2021-44228", + "description": "Apply class remove process from ear\/war\/jar\/zip archive, see https:\/\/logging.apache.org\/log4j\/2.x\/", + "fork": false, + "created_at": "2021-12-13T15:04:31Z", + "updated_at": "2021-12-13T16:22:21Z", + "pushed_at": "2021-12-13T16:24:41Z", + "stargazers_count": 1, + "watchers_count": 1, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 1, + "score": 0 + }, + { + "id": 437919806, + "name": "log4j-CVE-2021-44228-test", + "full_name": "kossatzd\/log4j-CVE-2021-44228-test", + "owner": { + "login": "kossatzd", + "id": 3578287, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3578287?v=4", + "html_url": "https:\/\/github.com\/kossatzd" + }, + "html_url": "https:\/\/github.com\/kossatzd\/log4j-CVE-2021-44228-test", + "description": "demo project to highlight how to execute the log4j (CVE-2021-44228) vulnerability", + "fork": false, + "created_at": "2021-12-13T15:11:15Z", + "updated_at": "2021-12-13T15:11:19Z", + "pushed_at": "2021-12-13T15:11:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437937629, + "name": "log4j-CVE-2021-44228", + "full_name": "tobiasoed\/log4j-CVE-2021-44228", + "owner": { + "login": "tobiasoed", + "id": 12912943, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12912943?v=4", + "html_url": "https:\/\/github.com\/tobiasoed" + }, + "html_url": "https:\/\/github.com\/tobiasoed\/log4j-CVE-2021-44228", + "description": null, + "fork": false, + "created_at": "2021-12-13T16:04:54Z", + "updated_at": "2021-12-13T16:47:23Z", + "pushed_at": "2021-12-13T16:47:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437948858, + "name": "log4j-1.2.15-mod", + "full_name": "p3dr16k\/log4j-1.2.15-mod", + "owner": { + "login": "p3dr16k", + "id": 9317261, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9317261?v=4", + "html_url": "https:\/\/github.com\/p3dr16k" + }, + "html_url": "https:\/\/github.com\/p3dr16k\/log4j-1.2.15-mod", + "description": "log4j version 1 with a patch for CVE-2021-44228 vulnerability", + "fork": false, + "created_at": "2021-12-13T16:40:14Z", + "updated_at": "2021-12-13T16:40:57Z", + "pushed_at": "2021-12-13T16:40:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437949273, + "name": "ansible-role-log4shell", + "full_name": "claranet\/ansible-role-log4shell", + "owner": { + "login": "claranet", + "id": 7526691, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7526691?v=4", + "html_url": "https:\/\/github.com\/claranet" + }, + "html_url": "https:\/\/github.com\/claranet\/ansible-role-log4shell", + "description": "Find Log4Shell CVE-2021-44228 on your system", + "fork": false, + "created_at": "2021-12-13T16:41:31Z", + "updated_at": "2021-12-13T17:12:01Z", + "pushed_at": "2021-12-13T17:12:00Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [ + "ansible", + "claranet", + "log4j", + "log4shell", + "role" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437960695, + "name": "CVE-2021-44228", + "full_name": "taurusxin\/CVE-2021-44228", + "owner": { + "login": "taurusxin", + "id": 17809960, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17809960?v=4", + "html_url": "https:\/\/github.com\/taurusxin" + }, + "html_url": "https:\/\/github.com\/taurusxin\/CVE-2021-44228", + "description": null, + "fork": false, + "created_at": "2021-12-13T17:17:37Z", + "updated_at": "2021-12-13T17:22:22Z", + "pushed_at": "2021-12-13T17:22:19Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437963459, + "name": "ftp_over_log4j", + "full_name": "Chelsea486MHz\/ftp_over_log4j", + "owner": { + "login": "Chelsea486MHz", + "id": 12125422, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12125422?v=4", + "html_url": "https:\/\/github.com\/Chelsea486MHz" + }, + "html_url": "https:\/\/github.com\/Chelsea486MHz\/ftp_over_log4j", + "description": "File transfers using the log4shell vulnerability (CVE-2021-44228)", + "fork": false, + "created_at": "2021-12-13T17:26:49Z", + "updated_at": "2021-12-13T18:01:11Z", + "pushed_at": "2021-12-13T18:01:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 + }, + { + "id": 437968616, + "name": "CVE-2021-44228_Log4Shell", + "full_name": "yanghaoi\/CVE-2021-44228_Log4Shell", + "owner": { + "login": "yanghaoi", + "id": 21354684, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21354684?v=4", + "html_url": "https:\/\/github.com\/yanghaoi" + }, + "html_url": "https:\/\/github.com\/yanghaoi\/CVE-2021-44228_Log4Shell", + "description": "Log4Shell A test for CVE-2021-44228", + "fork": false, + "created_at": "2021-12-13T17:44:01Z", + "updated_at": "2021-12-13T18:03:51Z", + "pushed_at": "2021-12-13T18:06:53Z", + "stargazers_count": 0, + "watchers_count": 0, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 8ba87e90d7..1970acbe94 100644 --- a/README.md +++ b/README.md @@ -3410,6 +3410,7 @@ Active Directory Domain Services Elevation of Privilege Vulnerability This CVE I - [WazeHell/sam-the-admin](https://github.com/WazeHell/sam-the-admin) - [Ridter/noPac](https://github.com/Ridter/noPac) +- [waterrr/noPac](https://github.com/waterrr/noPac) ### CVE-2021-42287 (2021-11-09) @@ -3601,6 +3602,9 @@ An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. - [DarkSprings/CVE-2021-43267-POC](https://github.com/DarkSprings/CVE-2021-43267-POC) - [ohnonoyesyes/CVE-2021-43267](https://github.com/ohnonoyesyes/CVE-2021-43267) +### CVE-2021-43326 +- [gfoss/CVE-2021-43326_Exploit](https://github.com/gfoss/CVE-2021-43326_Exploit) + ### CVE-2021-43361 (-) @@ -3709,7 +3713,7 @@ Zoho ManageEngine ServiceDesk Plus before 11306, ServiceDesk Plus MSP before 105 ### CVE-2021-44228 (2021-12-10) -Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or it can be mitigated in prior releases (<2.10) by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). +Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. From log4j 2.15.0, this behavior has been disabled by default. In previous releases (>2.10) this behavior can be mitigated by setting system property "log4j2.formatMsgNoLookups" to “true” or by removing the JndiLookup class from the classpath (example: zip -q -d log4j-core-*.jar org/apache/logging/log4j/core/lookup/JndiLookup.class). Java 8u121 (see https://www.oracle.com/java/technologies/javase/8u121-relnotes.html) protects against remote code execution by defaulting "com.sun.jndi.rmi.object.trustURLCodebase" and "com.sun.jndi.cosnaming.object.trustURLCodebase" to "false". - [tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce](https://github.com/tangxiaofeng7/CVE-2021-44228-Apache-Log4j-Rce) @@ -3829,7 +3833,6 @@ Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and - [fireeye/CVE-2021-44228](https://github.com/fireeye/CVE-2021-44228) - [fullhunt/log4j-scan](https://github.com/fullhunt/log4j-scan) - [rubo77/log4j_checker_beta](https://github.com/rubo77/log4j_checker_beta) -- [ahmad4fifz-dev/CVE-2021-44228](https://github.com/ahmad4fifz-dev/CVE-2021-44228) - [hupe1980/scan4log4shell](https://github.com/hupe1980/scan4log4shell) - [thecyberneh/Log4j-RCE-Exploiter](https://github.com/thecyberneh/Log4j-RCE-Exploiter) - [halibobor/log4j2](https://github.com/halibobor/log4j2) @@ -3845,7 +3848,26 @@ Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and - [lov3r/cve-2021-44228-log4j-exploits](https://github.com/lov3r/cve-2021-44228-log4j-exploits) - [sinakeshmiri/log4jScan](https://github.com/sinakeshmiri/log4jScan) - [0xDexter0us/Log4J-Scanner](https://github.com/0xDexter0us/Log4J-Scanner) +- [LutziGoz/Log4Shell_Exploitation-Vulnerabiliy__CVE-2021-44228](https://github.com/LutziGoz/Log4Shell_Exploitation-Vulnerabiliy__CVE-2021-44228) - [0xsyr0/CVE-2021-44228-log4j-log4shell-Security-Research-Summary](https://github.com/0xsyr0/CVE-2021-44228-log4j-log4shell-Security-Research-Summary) +- [ahmad4fifz/CVE-2021-44228-podman](https://github.com/ahmad4fifz/CVE-2021-44228-podman) +- [jeffli1024/log4j-rce-test](https://github.com/jeffli1024/log4j-rce-test) +- [zsolt-halo/CVE-2021-44228-Spring-Boot-Test-Service](https://github.com/zsolt-halo/CVE-2021-44228-Spring-Boot-Test-Service) +- [manuel-alvarez-alvarez/log4j-cve-2021-44228](https://github.com/manuel-alvarez-alvarez/log4j-cve-2021-44228) +- [VNYui/CVE-2021-44228](https://github.com/VNYui/CVE-2021-44228) +- [flxhaas/Scan-CVE-2021-44228](https://github.com/flxhaas/Scan-CVE-2021-44228) +- [justakazh/Log4j-CVE-2021-44228](https://github.com/justakazh/Log4j-CVE-2021-44228) +- [irgoncalves/f5-waf-quick-patch-cve-2021-44228](https://github.com/irgoncalves/f5-waf-quick-patch-cve-2021-44228) +- [AdriDevelopsThings/check-log4j-vulnerability](https://github.com/AdriDevelopsThings/check-log4j-vulnerability) +- [madCdan/JndiLookup](https://github.com/madCdan/JndiLookup) +- [AlexandreHeroux/Fix-CVE-2021-44228](https://github.com/AlexandreHeroux/Fix-CVE-2021-44228) +- [kossatzd/log4j-CVE-2021-44228-test](https://github.com/kossatzd/log4j-CVE-2021-44228-test) +- [tobiasoed/log4j-CVE-2021-44228](https://github.com/tobiasoed/log4j-CVE-2021-44228) +- [p3dr16k/log4j-1.2.15-mod](https://github.com/p3dr16k/log4j-1.2.15-mod) +- [claranet/ansible-role-log4shell](https://github.com/claranet/ansible-role-log4shell) +- [taurusxin/CVE-2021-44228](https://github.com/taurusxin/CVE-2021-44228) +- [Chelsea486MHz/ftp_over_log4j](https://github.com/Chelsea486MHz/ftp_over_log4j) +- [yanghaoi/CVE-2021-44228_Log4Shell](https://github.com/yanghaoi/CVE-2021-44228_Log4Shell) ### CVE-2021-44827 - [full-disclosure/CVE-2021-44827](https://github.com/full-disclosure/CVE-2021-44827) @@ -16218,7 +16240,7 @@ An unprivileged network attacker could gain system privileges to provisioned Int Firmware in the Intel Puma 5, 6, and 7 Series might experience resource depletion or timeout, which allows a network attacker to create a denial of service via crafted network traffic. -- [TransLunarInjection/Puma6Fail](https://github.com/TransLunarInjection/Puma6Fail) +- [LunNova/Puma6Fail](https://github.com/LunNova/Puma6Fail) ### CVE-2017-5715 (2018-01-04)