Auto Update 2021/12/11 00:13:08

This commit is contained in:
motikan2010-bot 2021-12-11 09:13:08 +09:00
parent a491549c4a
commit 7385bde0c5
18 changed files with 499 additions and 106 deletions

View file

@ -25,5 +25,32 @@
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 353825444,
"name": "CVE-1999-0016-POC",
"full_name": "Pommaq\/CVE-1999-0016-POC",
"owner": {
"login": "Pommaq",
"id": 42520348,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/42520348?v=4",
"html_url": "https:\/\/github.com\/Pommaq"
},
"html_url": "https:\/\/github.com\/Pommaq\/CVE-1999-0016-POC",
"description": null,
"fork": false,
"created_at": "2021-04-01T21:00:13Z",
"updated_at": "2021-04-06T13:33:34Z",
"pushed_at": "2021-04-02T09:59:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -17,12 +17,12 @@
"pushed_at": "2019-09-30T23:38:11Z",
"stargazers_count": 41,
"watchers_count": 41,
"forks_count": 12,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 12,
"forks": 11,
"watchers": 41,
"score": 0
}

View file

@ -17,12 +17,12 @@
"pushed_at": "2015-03-20T15:57:00Z",
"stargazers_count": 63,
"watchers_count": 63,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 63,
"score": 0
}

View file

@ -166,5 +166,32 @@
"forks": 0,
"watchers": 1,
"score": 0
},
{
"id": 437128925,
"name": "CVE-2017-12617",
"full_name": "LongWayHomie\/CVE-2017-12617",
"owner": {
"login": "LongWayHomie",
"id": 63229183,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63229183?v=4",
"html_url": "https:\/\/github.com\/LongWayHomie"
},
"html_url": "https:\/\/github.com\/LongWayHomie\/CVE-2017-12617",
"description": null,
"fork": false,
"created_at": "2021-12-10T22:21:07Z",
"updated_at": "2021-12-10T22:21:10Z",
"pushed_at": "2021-12-10T22:21:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization",
"fork": false,
"created_at": "2017-08-04T01:12:47Z",
"updated_at": "2021-12-10T17:57:32Z",
"updated_at": "2021-12-10T20:31:32Z",
"pushed_at": "2018-11-18T11:14:20Z",
"stargazers_count": 79,
"watchers_count": 79,
"forks_count": 29,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 79,
"forks": 30,
"watchers": 81,
"score": 0
}
]

View file

@ -40,17 +40,17 @@
"description": "CVE-2018-1111 DynoRoot",
"fork": false,
"created_at": "2018-05-18T13:27:43Z",
"updated_at": "2021-03-03T11:34:28Z",
"updated_at": "2021-12-10T21:11:49Z",
"pushed_at": "2018-05-21T13:10:48Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 13,
"watchers": 12,
"score": 0
},
{

View file

@ -1488,12 +1488,12 @@
"pushed_at": "2019-06-22T21:48:45Z",
"stargazers_count": 837,
"watchers_count": 837,
"forks_count": 257,
"forks_count": 258,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 257,
"forks": 258,
"watchers": 837,
"score": 0
},

View file

@ -681,17 +681,17 @@
"description": "CVE-2020-14882_Exploit 支持12.2.X和10.3.6版本12.2.x可回显",
"fork": false,
"created_at": "2021-04-07T09:48:49Z",
"updated_at": "2021-12-10T04:31:00Z",
"updated_at": "2021-12-10T19:32:56Z",
"pushed_at": "2021-08-09T15:01:16Z",
"stargazers_count": 48,
"watchers_count": 48,
"forks_count": 15,
"stargazers_count": 49,
"watchers_count": 49,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 48,
"forks": 16,
"watchers": 49,
"score": 0
},
{

View file

@ -993,17 +993,17 @@
"description": "CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)",
"fork": false,
"created_at": "2021-12-05T14:49:32Z",
"updated_at": "2021-12-09T03:44:52Z",
"updated_at": "2021-12-10T19:36:21Z",
"pushed_at": "2021-12-05T14:51:28Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0
}
]

View file

@ -13,17 +13,17 @@
"description": "Exploit for CVE-2021-30807",
"fork": false,
"created_at": "2021-10-09T20:11:42Z",
"updated_at": "2021-12-07T15:02:18Z",
"updated_at": "2021-12-10T20:12:32Z",
"pushed_at": "2021-11-29T13:50:42Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 99,
"watchers": 100,
"score": 0
},
{

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2021-12-07T04:27:17Z",
"updated_at": "2021-12-11T00:09:30Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 791,
"watchers_count": 791,
"stargazers_count": 792,
"watchers_count": 792,
"forks_count": 132,
"allow_forking": true,
"is_template": false,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 132,
"watchers": 791,
"watchers": 792,
"score": 0
},
{

View file

@ -780,17 +780,17 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2021-12-03T20:07:45Z",
"updated_at": "2021-12-10T18:42:04Z",
"pushed_at": "2021-02-03T22:28:14Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 80,
"watchers": 81,
"score": 0
},
{
@ -1023,17 +1023,17 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2021-12-09T07:03:12Z",
"updated_at": "2021-12-10T18:24:41Z",
"pushed_at": "2021-11-04T23:56:50Z",
"stargazers_count": 412,
"watchers_count": 412,
"stargazers_count": 413,
"watchers_count": 413,
"forks_count": 103,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 103,
"watchers": 412,
"watchers": 413,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Ubuntu OverlayFS Local Privesc",
"fork": false,
"created_at": "2021-04-19T20:07:01Z",
"updated_at": "2021-12-09T14:34:41Z",
"updated_at": "2021-12-10T18:25:43Z",
"pushed_at": "2021-09-28T04:08:43Z",
"stargazers_count": 260,
"watchers_count": 260,
"stargazers_count": 261,
"watchers_count": 261,
"forks_count": 92,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 92,
"watchers": 260,
"watchers": 261,
"score": 0
},
{

View file

@ -553,10 +553,10 @@
"description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit",
"fork": false,
"created_at": "2021-09-15T22:34:35Z",
"updated_at": "2021-12-10T07:40:14Z",
"updated_at": "2021-12-10T22:55:55Z",
"pushed_at": "2021-10-12T23:05:07Z",
"stargazers_count": 516,
"watchers_count": 516,
"stargazers_count": 517,
"watchers_count": 517,
"forks_count": 113,
"allow_forking": true,
"is_template": false,
@ -570,7 +570,7 @@
],
"visibility": "public",
"forks": 113,
"watchers": 516,
"watchers": 517,
"score": 0
},
{

View file

@ -40,17 +40,17 @@
"description": "Apache 2.4.50 Path traversal vulnerability",
"fork": false,
"created_at": "2021-10-08T05:44:54Z",
"updated_at": "2021-12-03T00:24:51Z",
"updated_at": "2021-12-10T18:13:58Z",
"pushed_at": "2021-11-26T20:23:30Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 15,
"watchers": 14,
"score": 0
},
{

View file

@ -94,17 +94,17 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2021-12-10T17:36:15Z",
"updated_at": "2021-12-10T22:45:11Z",
"pushed_at": "2021-12-09T03:16:21Z",
"stargazers_count": 198,
"watchers_count": 198,
"forks_count": 46,
"stargazers_count": 202,
"watchers_count": 202,
"forks_count": 47,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 198,
"forks": 47,
"watchers": 202,
"score": 0
},
{

View file

@ -13,17 +13,17 @@
"description": "Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2",
"fork": false,
"created_at": "2021-12-09T21:49:33Z",
"updated_at": "2021-12-10T13:24:35Z",
"updated_at": "2021-12-11T00:03:20Z",
"pushed_at": "2021-12-09T22:29:54Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0
},
{
@ -94,17 +94,17 @@
"description": "Remote Code Injection In Log4j",
"fork": false,
"created_at": "2021-12-10T05:23:44Z",
"updated_at": "2021-12-10T16:19:23Z",
"updated_at": "2021-12-10T21:26:03Z",
"pushed_at": "2021-12-10T08:40:58Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 15,
"watchers_count": 15,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 15,
"score": 0
},
{
@ -121,11 +121,11 @@
"description": "Log4j-RCE (CVE-2021-44228) Proof of Concept with additional information",
"fork": false,
"created_at": "2021-12-10T06:15:38Z",
"updated_at": "2021-12-10T17:52:55Z",
"pushed_at": "2021-12-10T16:10:07Z",
"stargazers_count": 14,
"watchers_count": 14,
"forks_count": 2,
"updated_at": "2021-12-10T23:59:19Z",
"pushed_at": "2021-12-10T19:26:05Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"topics": [
@ -138,8 +138,8 @@
"minecraft"
],
"visibility": "public",
"forks": 2,
"watchers": 14,
"forks": 3,
"watchers": 19,
"score": 0
},
{
@ -302,17 +302,17 @@
"description": "Deploys an agent to fix CVE-2021-44228 (Log4j RCE vulnerability) in a running JVM process",
"fork": false,
"created_at": "2021-12-10T10:10:19Z",
"updated_at": "2021-12-10T17:52:03Z",
"pushed_at": "2021-12-10T14:33:50Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 1,
"updated_at": "2021-12-10T22:45:55Z",
"pushed_at": "2021-12-10T21:01:15Z",
"stargazers_count": 34,
"watchers_count": 34,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 19,
"forks": 2,
"watchers": 34,
"score": 0
},
{
@ -356,17 +356,17 @@
"description": "Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2021-12-10T18:07:21Z",
"pushed_at": "2021-12-10T15:26:18Z",
"stargazers_count": 19,
"watchers_count": 19,
"forks_count": 3,
"updated_at": "2021-12-11T00:11:36Z",
"pushed_at": "2021-12-10T23:29:19Z",
"stargazers_count": 67,
"watchers_count": 67,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 19,
"forks": 23,
"watchers": 67,
"score": 0
},
{
@ -383,17 +383,17 @@
"description": null,
"fork": false,
"created_at": "2021-12-10T14:57:55Z",
"updated_at": "2021-12-10T17:22:01Z",
"updated_at": "2021-12-10T18:30:07Z",
"pushed_at": "2021-12-10T17:21:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0
},
{
@ -407,11 +407,11 @@
"html_url": "https:\/\/github.com\/racisz"
},
"html_url": "https:\/\/github.com\/racisz\/CVE-2021-44228-test",
"description": "tcpshield wasiresolver!?",
"description": "wasihaker",
"fork": false,
"created_at": "2021-12-10T15:39:09Z",
"updated_at": "2021-12-10T15:44:27Z",
"pushed_at": "2021-12-10T15:44:24Z",
"updated_at": "2021-12-10T19:43:39Z",
"pushed_at": "2021-12-10T19:43:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
@ -461,13 +461,13 @@
"html_url": "https:\/\/github.com\/KosmX"
},
"html_url": "https:\/\/github.com\/KosmX\/CVE-2021-44228-example",
"description": "RCE example",
"description": "RCE POC",
"fork": false,
"created_at": "2021-12-10T17:13:18Z",
"updated_at": "2021-12-10T17:53:57Z",
"updated_at": "2021-12-10T22:35:56Z",
"pushed_at": "2021-12-10T17:53:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
@ -478,7 +478,34 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 2,
"score": 0
},
{
"id": 437060009,
"name": "CVE-2021-44228",
"full_name": "greymd\/CVE-2021-44228",
"owner": {
"login": "greymd",
"id": 3874767,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3874767?v=4",
"html_url": "https:\/\/github.com\/greymd"
},
"html_url": "https:\/\/github.com\/greymd\/CVE-2021-44228",
"description": null,
"fork": false,
"created_at": "2021-12-10T17:24:47Z",
"updated_at": "2021-12-11T00:05:05Z",
"pushed_at": "2021-12-10T23:08:49Z",
"stargazers_count": 3,
"watchers_count": 3,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0
},
{
@ -495,17 +522,316 @@
"description": "Hashes for vulnerable LOG4J versions",
"fork": false,
"created_at": "2021-12-10T18:06:06Z",
"updated_at": "2021-12-10T18:13:12Z",
"pushed_at": "2021-12-10T18:13:09Z",
"stargazers_count": 3,
"watchers_count": 3,
"updated_at": "2021-12-11T00:01:38Z",
"pushed_at": "2021-12-10T20:18:05Z",
"stargazers_count": 16,
"watchers_count": 16,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 16,
"score": 0
},
{
"id": 437091396,
"name": "mc-log4j-patcher",
"full_name": "OopsieWoopsie\/mc-log4j-patcher",
"owner": {
"login": "OopsieWoopsie",
"id": 15069175,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15069175?v=4",
"html_url": "https:\/\/github.com\/OopsieWoopsie"
},
"html_url": "https:\/\/github.com\/OopsieWoopsie\/mc-log4j-patcher",
"description": "CVE-2021-44228 server-side fix for minecraft servers.",
"fork": false,
"created_at": "2021-12-10T19:25:31Z",
"updated_at": "2021-12-10T19:51:04Z",
"pushed_at": "2021-12-10T19:47:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve-2021-44228",
"fix",
"log4j2",
"minecraft",
"paper",
"spigot"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437097787,
"name": "CVE-2021-44228-kusto",
"full_name": "wheez-y\/CVE-2021-44228-kusto",
"owner": {
"login": "wheez-y",
"id": 77060088,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77060088?v=4",
"html_url": "https:\/\/github.com\/wheez-y"
},
"html_url": "https:\/\/github.com\/wheez-y\/CVE-2021-44228-kusto",
"description": null,
"fork": false,
"created_at": "2021-12-10T19:53:32Z",
"updated_at": "2021-12-10T19:55:16Z",
"pushed_at": "2021-12-10T19:55:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 0,
"score": 0
},
{
"id": 437108119,
"name": "log4shell-mitigation",
"full_name": "izzyacademy\/log4shell-mitigation",
"owner": {
"login": "izzyacademy",
"id": 44282278,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44282278?v=4",
"html_url": "https:\/\/github.com\/izzyacademy"
},
"html_url": "https:\/\/github.com\/izzyacademy\/log4shell-mitigation",
"description": "Mitigation for Log4Shell Security Vulnerability CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-10T20:39:56Z",
"updated_at": "2021-12-10T21:51:22Z",
"pushed_at": "2021-12-10T21:51:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437115624,
"name": "CVE-2021-44228-poc",
"full_name": "StandB\/CVE-2021-44228-poc",
"owner": {
"login": "StandB",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/StandB"
},
"html_url": "https:\/\/github.com\/StandB\/CVE-2021-44228-poc",
"description": "log4shell sample application (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-10T21:13:46Z",
"updated_at": "2021-12-11T00:07:52Z",
"pushed_at": "2021-12-10T21:15:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0
},
{
"id": 437121151,
"name": "CVE-2021-44228",
"full_name": "seamus-dev\/CVE-2021-44228",
"owner": {
"login": "seamus-dev",
"id": 77751614,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77751614?v=4",
"html_url": "https:\/\/github.com\/seamus-dev"
},
"html_url": "https:\/\/github.com\/seamus-dev\/CVE-2021-44228",
"description": "list of ips pulled from greynoise for this",
"fork": false,
"created_at": "2021-12-10T21:41:12Z",
"updated_at": "2021-12-10T22:33:45Z",
"pushed_at": "2021-12-10T22:33:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437122153,
"name": "log4j-detect",
"full_name": "takito1812\/log4j-detect",
"owner": {
"login": "takito1812",
"id": 56491288,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56491288?v=4",
"html_url": "https:\/\/github.com\/takito1812"
},
"html_url": "https:\/\/github.com\/takito1812\/log4j-detect",
"description": "Simple Python 3 script to detect the Java library \"Log4j\" vulnerability (CVE-2021-44228) for a list of URLs",
"fork": false,
"created_at": "2021-12-10T21:46:18Z",
"updated_at": "2021-12-10T23:57:06Z",
"pushed_at": "2021-12-10T23:57:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0
},
{
"id": 437128632,
"name": "CVE-2021-44228-DFIR-Notes",
"full_name": "Azeemering\/CVE-2021-44228-DFIR-Notes",
"owner": {
"login": "Azeemering",
"id": 31852867,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31852867?v=4",
"html_url": "https:\/\/github.com\/Azeemering"
},
"html_url": "https:\/\/github.com\/Azeemering\/CVE-2021-44228-DFIR-Notes",
"description": "CVE-2021-44228 DFIR Notes",
"fork": false,
"created_at": "2021-12-10T22:19:16Z",
"updated_at": "2021-12-10T23:30:35Z",
"pushed_at": "2021-12-10T23:30:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437131550,
"name": "CVE-2021-44228-PoC-log4j-bypass-words",
"full_name": "Puliczek\/CVE-2021-44228-PoC-log4j-bypass-words",
"owner": {
"login": "Puliczek",
"id": 12344862,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12344862?v=4",
"html_url": "https:\/\/github.com\/Puliczek"
},
"html_url": "https:\/\/github.com\/Puliczek\/CVE-2021-44228-PoC-log4j-bypass-words",
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2021-12-10T23:26:55Z",
"pushed_at": "2021-12-10T23:24:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"bugbounttips",
"bugbounty",
"bugbounty-writeups",
"cve",
"cve-2021-44228",
"cybersecurity",
"exploit",
"hacking",
"log4j",
"payload",
"pentest",
"pentesting",
"red-team",
"security",
"security-writeups",
"writeups"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437141854,
"name": "cve-2021-44228-workaround-buildpack",
"full_name": "alexandreroman\/cve-2021-44228-workaround-buildpack",
"owner": {
"login": "alexandreroman",
"id": 665131,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/665131?v=4",
"html_url": "https:\/\/github.com\/alexandreroman"
},
"html_url": "https:\/\/github.com\/alexandreroman\/cve-2021-44228-workaround-buildpack",
"description": "Buildpack providing a workaround for CVE-2021-44228 (Log4j RCE exploit)",
"fork": false,
"created_at": "2021-12-10T23:34:52Z",
"updated_at": "2021-12-10T23:47:17Z",
"pushed_at": "2021-12-10T23:47:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
},
{
"id": 437141974,
"name": "minecraft-log4j-honeypot",
"full_name": "Adikso\/minecraft-log4j-honeypot",
"owner": {
"login": "Adikso",
"id": 1407751,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1407751?v=4",
"html_url": "https:\/\/github.com\/Adikso"
},
"html_url": "https:\/\/github.com\/Adikso\/minecraft-log4j-honeypot",
"description": "Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam",
"fork": false,
"created_at": "2021-12-10T23:35:31Z",
"updated_at": "2021-12-11T00:09:08Z",
"pushed_at": "2021-12-11T00:09:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"topics": [
"cve",
"exploit",
"log4j",
"minecraft"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0
}
]

View file

@ -3686,7 +3686,18 @@ Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and
- [racisz/CVE-2021-44228-test](https://github.com/racisz/CVE-2021-44228-test)
- [lhotari/pulsar-docker-images-patch-CVE-2021-44228](https://github.com/lhotari/pulsar-docker-images-patch-CVE-2021-44228)
- [KosmX/CVE-2021-44228-example](https://github.com/KosmX/CVE-2021-44228-example)
- [greymd/CVE-2021-44228](https://github.com/greymd/CVE-2021-44228)
- [mubix/CVE-2021-44228-Log4Shell-Hashes](https://github.com/mubix/CVE-2021-44228-Log4Shell-Hashes)
- [OopsieWoopsie/mc-log4j-patcher](https://github.com/OopsieWoopsie/mc-log4j-patcher)
- [wheez-y/CVE-2021-44228-kusto](https://github.com/wheez-y/CVE-2021-44228-kusto)
- [izzyacademy/log4shell-mitigation](https://github.com/izzyacademy/log4shell-mitigation)
- [StandB/CVE-2021-44228-poc](https://github.com/StandB/CVE-2021-44228-poc)
- [seamus-dev/CVE-2021-44228](https://github.com/seamus-dev/CVE-2021-44228)
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
- [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes)
- [Puliczek/CVE-2021-44228-PoC-log4j-bypass-words](https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words)
- [alexandreroman/cve-2021-44228-workaround-buildpack](https://github.com/alexandreroman/cve-2021-44228-workaround-buildpack)
- [Adikso/minecraft-log4j-honeypot](https://github.com/Adikso/minecraft-log4j-honeypot)
## 2020
@ -17103,6 +17114,7 @@ When running Apache Tomcat versions 9.0.0.M1 to 9.0.0, 8.5.0 to 8.5.22, 8.0.0.RC
- [ygouzerh/CVE-2017-12617](https://github.com/ygouzerh/CVE-2017-12617)
- [tyranteye666/tomcat-cve-2017-12617](https://github.com/tyranteye666/tomcat-cve-2017-12617)
- [jptr218/tc_hack](https://github.com/jptr218/tc_hack)
- [LongWayHomie/CVE-2017-12617](https://github.com/LongWayHomie/CVE-2017-12617)
### CVE-2017-12624 (2017-11-14)
@ -22439,6 +22451,7 @@ Land IP denial of service.
</code>
- [pexmee/CVE-1999-0016-Land-DOS-tool](https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool)
- [Pommaq/CVE-1999-0016-POC](https://github.com/Pommaq/CVE-1999-0016-POC)
### CVE-1999-0532
- [websecnl/Bulk_CVE-1999-0532_Scanner](https://github.com/websecnl/Bulk_CVE-1999-0532_Scanner)