TE
TechEcho
Home24h TopNewestBestAskShowJobs
GitHubTwitter
Home

TechEcho

A tech news platform built with Next.js, providing global tech news and discussions.

GitHubTwitter

Home

HomeNewestBestAskShowJobs

Resources

HackerNews APIOriginal HackerNewsNext.js

© 2025 TechEcho. All rights reserved.

GitHub taking down tools allowing defenders to reproduce the Log4j vulnerability

212 pointsby christophetdover 3 years ago

17 comments

artdigitalover 3 years ago
A GitHub employee replied on Twitter:<p><a href="https:&#x2F;&#x2F;twitter.com&#x2F;_mph4&#x2F;status&#x2F;1470343429599211528" rel="nofollow">https:&#x2F;&#x2F;twitter.com&#x2F;_mph4&#x2F;status&#x2F;1470343429599211528</a><p>&gt; I just personally looked into this and can confirm we did not take down this repo nor are we actively removing Log4j related content from @github , consistent with our policies re: dual-use<p>Maybe too early to grab pitchforks?
评论 #29538540 未加载
christophetdover 3 years ago
UPDATE: GitHub CISO pointed out that GitHub did NOT take down the JNDI Exploit repository.<p><a href="https:&#x2F;&#x2F;twitter.com&#x2F;_mph4&#x2F;status&#x2F;1470343429599211528" rel="nofollow">https:&#x2F;&#x2F;twitter.com&#x2F;_mph4&#x2F;status&#x2F;1470343429599211528</a><p><a href="https:&#x2F;&#x2F;twitter.com&#x2F;christophetd&#x2F;status&#x2F;1470346676053422081" rel="nofollow">https:&#x2F;&#x2F;twitter.com&#x2F;christophetd&#x2F;status&#x2F;1470346676053422081</a><p>This is surprising, considering what is outlined in a previous comment[1]. I hope GitHub provides more transparency on the takedown actions for &quot;malicious content &#x2F; exploits&quot; like they do for DCMA notices[2].<p>Apologies for making wrong assumptions. I removed the original Tweet (see screenshot[3] for the original).<p>[1] <a href="https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=29538151" rel="nofollow">https:&#x2F;&#x2F;news.ycombinator.com&#x2F;item?id=29538151</a><p>[2] <a href="https:&#x2F;&#x2F;github.com&#x2F;github&#x2F;dmca" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;github&#x2F;dmca</a><p>[3] <a href="https:&#x2F;&#x2F;i.imgur.com&#x2F;sJe3OTI.png" rel="nofollow">https:&#x2F;&#x2F;i.imgur.com&#x2F;sJe3OTI.png</a>
floatingatollover 3 years ago
They do this every time, and have a previously stated spproach of blocking zero day attack scripts for the first X days of a zero day, when they deem it sufficiently dangerous to the Internet. So, yes, yet again, they’re doing this, just as they always do. Is there something new this time that makes this newsworthy?
评论 #29538003 未加载
评论 #29539004 未加载
arkadiytover 3 years ago
There&#x27;s a mirror here:<p><a href="https:&#x2F;&#x2F;codechina.csdn.net&#x2F;mirrors&#x2F;feihong-cs&#x2F;JNDIExploit" rel="nofollow">https:&#x2F;&#x2F;codechina.csdn.net&#x2F;mirrors&#x2F;feihong-cs&#x2F;JNDIExploit</a>
评论 #29538070 未加载
btbuilderover 3 years ago
This is disappointing. I used this tool to understand the vulnerability within the first few hours of response. It allowed me to prove mitigations worked, and therefore gave certainty.
overflyerover 3 years ago
But there&#x27;s not only Github. They can just use Gitlab or if that does not work Codeberg. Somehow the whole industry really seems to be content with bootlicking any of the Big Five.
评论 #29538196 未加载
评论 #29537911 未加载
评论 #29538089 未加载
评论 #29537814 未加载
erk__over 3 years ago
Is there any indications that it was taken down by GitHub and not by the owner themself?
评论 #29538028 未加载
评论 #29537918 未加载
schleck8over 3 years ago
So what? There is plenty of ressources on how to fix the vulnerability. Those who really want to see the code will find it anyways, both maliscious actors and admins.<p>This mostly prevents skids from getting hold of it and using it against their school etc
loxiasover 3 years ago
I&#x27;m honestly kinda surprised. The policy seems willfully ignorant of the Streisand effect. I get the reasons behind it, I&#x27;m just surprised it wasn&#x27;t laughed down at some internal Github planning meeting. &quot;No, that&#x27;ll never work Dave! 09 F9 11 02 9D 74 E3 5B D8 41 56 C5 63 56 88 C0, remember?&quot;
评论 #29538179 未加载
ozimover 3 years ago
You all know that in Germany for example it is strictly forbidden to publish&#x2F;code such tools.<p>From what I know there are also other countries that do the same.<p>So now GitHub would have to implement region availability not to get into trouble with German law.<p>Let alone this is so fresh that preventing script kiddies from downloading a tool is perfectly valid move.
评论 #29538398 未加载
评论 #29538458 未加载
e12eover 3 years ago
Looks like original is up? Or is it a re-upload?<p><a href="https:&#x2F;&#x2F;github.com&#x2F;Jeromeyoung&#x2F;JNDIExploit-1" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;Jeromeyoung&#x2F;JNDIExploit-1</a>
yellow_leadover 3 years ago
The author of this tweet asks for upvotes on Twitter[1]. isn&#x27;t that against rules?<p>[1] <a href="https:&#x2F;&#x2F;twitter.com&#x2F;christophetd&#x2F;status&#x2F;1470293533416427524?s=20" rel="nofollow">https:&#x2F;&#x2F;twitter.com&#x2F;christophetd&#x2F;status&#x2F;1470293533416427524?...</a>
评论 #29538048 未加载
评论 #29538020 未加载
jimmyvalmerover 3 years ago
<i>Github taking down whitehat tool for reproducing vulnerability</i>.<p>The title as it stands begs the question: Who is &quot;allowing defenders&quot;, Github or the tools? Also &quot;defenders&quot; is a weird word to use here.
TruthWillHurtover 3 years ago
Sure, a tool for defenders... like Kali Linux is for security researchers..
exikyutover 3 years ago
Whoever wants this gone is actively scrubbing it from GitHub (ie, it seems to be GitHub doing this). A few moments ago I found <a href="https:&#x2F;&#x2F;github.com&#x2F;0x727&#x2F;JNDIExploit" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;0x727&#x2F;JNDIExploit</a>, but while browsing around the repo suddenly went 404. Wow.<p>However, it seems that the way GitHub handles forks vs user deletions is that when a user deletes a fork (or it&#x27;s Done For Them™), it seems that the fork &quot;root owner&quot; is transferred within the chain to someone else. I don&#x27;t quite get it. Or maybe something else is going on.<p>In any case, a few minutes ago <a href="https:&#x2F;&#x2F;github.com&#x2F;search?l=&amp;q=filename%3AJNDIExploit.iml&amp;type=code" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;search?l=&amp;q=filename%3AJNDIExploit.iml&amp;ty...</a> was showing JNDIExploit under &quot;0x727&quot;, but now the page is showing the repo &quot;owned&quot; by a different user (with the network graph on the repo page showing everyone else as forking the repo from that new user).<p>So the above search link is your best bet to finding the repo. It&#x27;s currently listed as owned by &quot;zzwlpx&quot;, but you&#x27;ll probably see a different user (especially if <a href="https:&#x2F;&#x2F;github.com&#x2F;zzwlpx&#x2F;JNDIExploit" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;zzwlpx&#x2F;JNDIExploit</a> no longer works).<p>It currently has 245 forks, so good luck, GitHub, keeping this squashed. [Edit: I now see a comment mentioning that GitHub has a policy of trying to squash 0days for the first X days, which is a very understandable reaction given that it&#x27;s where <i>everyone</i> goes, from the skiddies who just like seeing things burn (and prevent everyone from having nice things, to the researchers trying to respectfully evaluate damage. Sigh.]<p>---<p>Some other things I found while playing with GitHub search:<p><a href="https:&#x2F;&#x2F;github.com&#x2F;zhuowei&#x2F;GhidraLog4Shell" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;zhuowei&#x2F;GhidraLog4Shell</a><p><a href="https:&#x2F;&#x2F;github.com&#x2F;samjcs&#x2F;log4shell-possible-malware" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;samjcs&#x2F;log4shell-possible-malware</a><p><a href="https:&#x2F;&#x2F;github.com&#x2F;mbechler&#x2F;marshalsec&#x2F;" rel="nofollow">https:&#x2F;&#x2F;github.com&#x2F;mbechler&#x2F;marshalsec&#x2F;</a>
评论 #29538201 未加载
hvgkover 3 years ago
Remember GitHub is not Git. Needs to be pushed elsewhere. Everywhere.
yessirwhateverover 3 years ago
Don&#x27;t upload it to fucking Github.<p>And fuck github.
评论 #29538164 未加载