#python #citrix #cve_2019_19781 #cwe_22 #vulnerability
https://github.com/cisagov/check-cve-2019-19781
https://github.com/cisagov/check-cve-2019-19781
GitHub
GitHub - cisagov/check-cve-2019-19781: Test a host for susceptibility to CVE-2019-19781
Test a host for susceptibility to CVE-2019-19781. Contribute to cisagov/check-cve-2019-19781 development by creating an account on GitHub.
#python #cve_2020_11651 #cve_2020_11652 #salt #saltstack
https://github.com/rossengeorgiev/salt-security-backports
https://github.com/rossengeorgiev/salt-security-backports
GitHub
GitHub - rossengeorgiev/salt-security-backports: Salt security backports for CVE-2020-11651 & CVE-2020-11652
Salt security backports for CVE-2020-11651 & CVE-2020-11652 - rossengeorgiev/salt-security-backports
#python #http #accept_encoding #cve_2021_31166 #ulpparsecontentcoding
https://github.com/0vercl0k/CVE-2021-31166
https://github.com/0vercl0k/CVE-2021-31166
GitHub
GitHub - 0vercl0k/CVE-2021-31166: Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. - 0vercl0k/CVE-2021-31166
#c_lang #windows #lpe #cobaltstrike #reflectivedll #cve_2021_1675
https://github.com/hlldz/CVE-2021-1675-LPE
https://github.com/hlldz/CVE-2021-1675-LPE
GitHub
GitHub - hlldz/CVE-2021-1675-LPE: Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527
Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527 - hlldz/CVE-2021-1675-LPE
#java #bugbounttips #bugbounty #bugbounty_writeups #cve #cve_2021_44228 #cybersecurity #exploit #hacking #log4j #payload #pentest #pentesting #red_team #security #security_writeups #writeups
https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
GitHub
GitHub - Puliczek/CVE-2021-44228-PoC-log4j-bypass-words: 🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks
🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks - Puliczek/CVE-2021-44228-PoC-log4j-bypass-words
#shell #checker #cve_2021_44228 #log4j #log4j2 #log4shell #rce #scanner #vulnerability_scanners
https://github.com/adilsoybali/Log4j-RCE-Scanner
https://github.com/adilsoybali/Log4j-RCE-Scanner
GitHub
GitHub - adilsoybali/Log4j-RCE-Scanner: Remote command execution vulnerability scanner for Log4j.
Remote command execution vulnerability scanner for Log4j. - adilsoybali/Log4j-RCE-Scanner
#go #cve_2019_17571 #cve_2021_44228 #log4j2 #log4shell #scanner #security #security_tools
https://github.com/hillu/local-log4j-vuln-scanner
https://github.com/hillu/local-log4j-vuln-scanner
GitHub
GitHub - hillu/local-log4j-vuln-scanner: Simple local scanner for vulnerable log4j instances
Simple local scanner for vulnerable log4j instances - hillu/local-log4j-vuln-scanner
#java #cve_2021_44228 #cve_2021_45046 #log4j2 #patch #scanner
https://github.com/logpresso/CVE-2021-44228-Scanner
https://github.com/logpresso/CVE-2021-44228-Scanner
GitHub
GitHub - logpresso/CVE-2021-44228-Scanner: Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228
Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228 - logpresso/CVE-2021-44228-Scanner