CVE-2024-41570
An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server.
Github link:
https://github.com/thisisveryfunny/CVE-2024-41570-Havoc-C2-RCE
An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server.
Github link:
https://github.com/thisisveryfunny/CVE-2024-41570-Havoc-C2-RCE
GitHub
GitHub - thisisveryfunny/CVE-2024-41570-Havoc-C2-RCE: This is a Chained RCE in the Havoc C2 framework using github.com/chebuya…
This is a Chained RCE in the Havoc C2 framework using github.com/chebuya and github.com/IncludeSecurity pocs - thisisveryfunny/CVE-2024-41570-Havoc-C2-RCE
CVE-2024-38077
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
Github link:
https://github.com/Accord96/CVE-2024-38077-POC
Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
Github link:
https://github.com/Accord96/CVE-2024-38077-POC
GitHub
GitHub - Accord96/CVE-2024-38077-POC: CVE-2024-38077-POC
CVE-2024-38077-POC. Contribute to Accord96/CVE-2024-38077-POC development by creating an account on GitHub.
CVE-2021-40438
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
Github link:
https://github.com/yakir2b/check-point-gateways-rce
A crafted request uri-path can cause mod_proxy to forward the request to an origin server choosen by the remote user. This issue affects Apache HTTP Server 2.4.48 and earlier.
Github link:
https://github.com/yakir2b/check-point-gateways-rce
GitHub
GitHub - yakir2b/check-point-gateways-rce: Check Point Security Gateways RCE via CVE-2021-40438
Check Point Security Gateways RCE via CVE-2021-40438 - yakir2b/check-point-gateways-rce
CVE-2023-4220
Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.
Github link:
https://github.com/zora-beep/CVE-2023-4220
Unrestricted file upload in big file upload functionality in `/main/inc/lib/javascript/bigupload/inc/bigUpload.php` in Chamilo LMS <= v1.11.24 allows unauthenticated attackers to perform stored cross-site scripting attacks and obtain remote code execution via uploading of web shell.
Github link:
https://github.com/zora-beep/CVE-2023-4220
GitHub
GitHub - zora-beep/CVE-2023-4220: Exploit for CVE-2023-4220
Exploit for CVE-2023-4220. Contribute to zora-beep/CVE-2023-4220 development by creating an account on GitHub.
CVE-2024-41570
An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server.
Github link:
https://github.com/0xLynk/CVE-2024-41570-POC
An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server.
Github link:
https://github.com/0xLynk/CVE-2024-41570-POC
GitHub
GitHub - 0xLynk/CVE-2024-41570-POC: CVE-2024-41570 is a critical SSRF vulnerability in Havoc C2 v0.7 that allows an unauthenticated…
CVE-2024-41570 is a critical SSRF vulnerability in Havoc C2 v0.7 that allows an unauthenticated attacker to send arbitrary network requests from the team server. This flaw can be exploited for inte...
CVE-2022-40684
An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.
Github link:
https://github.com/niklasmato/fortileak-01-2025-Be
An authentication bypass using an alternate path or channel [CWE-288] in Fortinet FortiOS version 7.2.0 through 7.2.1 and 7.0.0 through 7.0.6, FortiProxy version 7.2.0 and version 7.0.0 through 7.0.6 and FortiSwitchManager version 7.2.0 and 7.0.0 allows an unauthenticated atttacker to perform operations on the administrative interface via specially crafted HTTP or HTTPS requests.
Github link:
https://github.com/niklasmato/fortileak-01-2025-Be
GitHub
GitHub - niklasmato/fortileak-01-2025-Be: This repository contains informaion about the Fortigate firewall vulnerability (CVE-2022…
This repository contains informaion about the Fortigate firewall vulnerability (CVE-2022-40684) and affected data that were publicly disclosed by the Belsen Group. This information is being shared ...
👍1
CVE-2016-2555
SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.
Github link:
https://github.com/HussainFathy/CVE-2016-2555
SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.
Github link:
https://github.com/HussainFathy/CVE-2016-2555
GitHub
GitHub - HussainFathy/CVE-2016-2555: CVE-2016-2555 Exploit
CVE-2016-2555 Exploit . Contribute to HussainFathy/CVE-2016-2555 development by creating an account on GitHub.
CVE-2024-25600
Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through 1.9.6.
Github link:
https://github.com/Sibul-Dan-Glokta/test-task-CVE-2024-25600
Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through 1.9.6.
Github link:
https://github.com/Sibul-Dan-Glokta/test-task-CVE-2024-25600
GitHub
GitHub - Sibul-Dan-Glokta/test-task-CVE-2024-25600: Repository for internship test task.
Repository for internship test task. . Contribute to Sibul-Dan-Glokta/test-task-CVE-2024-25600 development by creating an account on GitHub.