All Projects → leonov-av → vulristics

leonov-av / vulristics

Licence: GPL-3.0 license
Extensible framework for analyzing publicly available information about vulnerabilities

Programming Languages

python
139335 projects - #7 most used programming language
HTML
75241 projects

Projects that are alternatives of or similar to vulristics

cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+13.04%)
Mutual labels:  exploit, vulnerability, cve
Cve 2017 0065
Exploiting Edge's read:// urlhandler
Stars: ✭ 15 (-67.39%)
Mutual labels:  exploit, vulnerability, cve
Vulnogram
Vulnogram is a tool for creating and editing CVE information in CVE JSON format
Stars: ✭ 103 (+123.91%)
Mutual labels:  vulnerability, cve, cvss
Labs
Vulnerability Labs for security analysis
Stars: ✭ 1,002 (+2078.26%)
Mutual labels:  exploit, vulnerability, cve
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+43.48%)
Mutual labels:  exploit, vulnerability, cve
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (-34.78%)
Mutual labels:  exploit, vulnerability
dirtycow
radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability
Stars: ✭ 93 (+102.17%)
Mutual labels:  exploit, cve
advisories
A collection of my public security advisories.
Stars: ✭ 16 (-65.22%)
Mutual labels:  vulnerability, cve
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+23.91%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+15.22%)
Mutual labels:  exploit, vulnerability
exploits
Some of my public exploits
Stars: ✭ 50 (+8.7%)
Mutual labels:  exploit, vulnerability
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+173.91%)
Mutual labels:  exploit, cve
minecraft-log4j-honeypot
Minecraft Honeypot for Log4j exploit. CVE-2021-44228 Log4Shell LogJam
Stars: ✭ 89 (+93.48%)
Mutual labels:  exploit, cve
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+43.48%)
Mutual labels:  exploit, vulnerability
rest-api
REST API backend for Reconmap
Stars: ✭ 48 (+4.35%)
Mutual labels:  vulnerability, cve
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+697.83%)
Mutual labels:  vulnerability, cve
PatrowlHearsData
Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds
Stars: ✭ 66 (+43.48%)
Mutual labels:  exploit, cve
myBugAnalyze
一些漏洞分析
Stars: ✭ 48 (+4.35%)
Mutual labels:  vulnerability, cve
PocOrExp in Github
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Stars: ✭ 544 (+1082.61%)
Mutual labels:  exploit, cve
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (-43.48%)
Mutual labels:  exploit, vulnerability

Vulristics (from “Vulnerability” and “Heuristics”) is an extensible framework for analyzing publicly available information about vulnerabilities. It started as a Microsoft Patch Tuesday reporting tool. Now you can use it to analyse (classify, prioritize) any set of CVEs using the data from Vulners.com, Microsoft website, NVD and AttackerKB.

vulristics logo

Why is this needed?

Let's say we have a vulnerability ID (CVE ID) and we need to decide whether it is really critical or not. We will probably go to some vulnerability databases (NVD, CVE page on the Microsoft website, Vulners.com, etc.) and somehow analyze the descriptions and parameters. Right? Such analysis can be quite complex and not so obvious. My idea is to formalize it and make it shareable. It may not be the most efficient way to process data, but it should reflect real human experience, the things that real vulnerability analysts do. This is the main goal.

What's ready right now?

You can generate the report for the following entities:

  • Arbitrary CVE list
python3.8 vulristics.py --report-type "cve_list" --cve-project-name "New Project" --cve-list-path "analyze_cve_list.txt" --cve-comments-path "analyze_cve_comments.txt" --cve-data-sources "ms,nvd,vulners,attackerkb" --rewrite-flag "True"
python3.8 vulristics.py --report-type "ms_patch_tuesday" --mspt-year 2021 --mspt-month "November" --rewrite-flag "True"

Example of output

$ python3.8 vulristics.py --report-type "cve_list" --cve-project-name "New Project" --cve-list-path "analyze_cve_list.txt" --cve-comments-path "analyze_cve_comments.txt" --cve-data-sources "ms,nvd,vulners,attackerkb"  --rewrite-flag "True"
                      /$$           /$$             /$$     /$$                    
                     | $$          |__/            | $$    |__/                    
 /$$    /$$ /$$   /$$| $$  /$$$$$$  /$$  /$$$$$$$ /$$$$$$   /$$  /$$$$$$$  /$$$$$$$
|  $$  /$$/| $$  | $$| $$ /$$__  $$| $$ /$$_____/|_  $$_/  | $$ /$$_____/ /$$_____/
 \  $$/$$/ | $$  | $$| $$| $$  \__/| $$|  $$$$$$   | $$    | $$| $$      |  $$$$$$ 
  \  $$$/  | $$  | $$| $$| $$      | $$ \____  $$  | $$ /$$| $$| $$       \____  $$
   \  $/   |  $$$$$$/| $$| $$      | $$ /$$$$$$$/  |  $$$$/| $$|  $$$$$$$ /$$$$$$$/
    \_/     \______/ |__/|__/      |__/|_______/    \___/  |__/ \_______/|_______/ 
Reading existing Patch Tuesday profile...
Exclude CVEs: 0
No specified products to analyze set in profile, reporting everything
All CVEs: 1
Counting CVE scores...
Collecting MS CVE data...
Requesting CVE-2021-42284 from Microsoft website
Collecting NVD CVE data...
Requesting CVE-2021-42284 from NVD website
Collecting AttackerKB CVE data...
Requesting CVE-2021-42284 from AttackerKB website WITHOUT authorization key
Collecting Vulners CVE data...
Requesting CVE-2021-42284 from Vulners website WITH authorization key
Counting CVE scores...
Making vulnerability reports for each reports config...
Report config: with_comments_ext_img
Report generated: reports/new_project_report_with_comments_ext_img.html

Where to read more?

If you have good ideas please share them in the AVLEONOV Chat. The help in coding will be also pretty much appreciated! 😉

Some obvious warnings (!!)

  • This tool is NOT an interface to any particular database.
  • The tool makes requests to third-party sources.

So keep in mind that if you actively use it for bulk operations, you may have problems with the owners of these third-party sources, for example, your IP address will simply be banned. So be careful and reasonable!

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].