Skip to content

Instantly share code, notes, and snippets.

View 0x240x23elu's full-sized avatar
😃
https://github.com/0x240x23elu/status/blob/main/README.md

0x240x23elu

😃
https://github.com/0x240x23elu/status/blob/main/README.md
View GitHub Profile
@0x240x23elu
0x240x23elu / redirect.txt
Created January 24, 2021 08:04
redirect
Lmage_url=https
Open=https
callback=https
cgi-bin/redirect.cgihttps
cgi-bin/redirect.cgi?https
checkout=https
checkout_url=https
continue=https
data=https
dest=https
AKIA5ZBU5BQ4AEFA4I5W
token = yugsagdsagjdsabskad
password = adhjaajdbdfsdfsfs
PASSOWORD = sajdbjadhbasjdabdjk28792812
token=gvvvh1234ghhffjhjghjgfh
passoword=bnvcsahdbsdjs3e2w2
token:8wqdgxsjxbcsajcbjcs
password = "adhjaajdbdfsdfsfs"
PASSOWORD = "sajdbjadhbasjdabdjk28792812"
@0x240x23elu
0x240x23elu / CVE-2020-17519
Last active December 12, 2023 02:13
CVE-2020-17519
id: CVE-2020-17519
info:
name: Apache Flink Arbitrary file reading with JobManager
author: 0x240x23elu & 0rich1 of Ant Security FG Lab
severity: High
requests:
- method: GET
path:
@0x240x23elu
0x240x23elu / CVE-2020-0646
Created January 5, 2021 12:51
CVE-2020-0646
info:
name: CVE-2020-0646
author: 0x240x23elu
severity: High
requests:
- raw:
- |
POST /EN/_vti_bin/WebPartPages.asmx HTTP/1.1
Host: {{Hostname}}
@0x240x23elu
0x240x23elu / SAPwordlists.txt
Created November 22, 2020 05:47
SAP Wordlist - SAP fuzz
/admin/admin.js
/admin/appinfo.jsp
/admin/cache_stats.jsp
/admin/catalogcache.jsp
/admin/ccms/customizing.jsp
/admin/ccms/result.jsp
/admin/ccms/sendFailure.jsp
/ecall/jsp/customer/login/login.jsp
/ecall/jsp/customer/upload/upload.jsp
/user/admin/index.jsp
@0x240x23elu
0x240x23elu / Jira bug-exploit
Last active March 12, 2024 09:45
Jira Bug CVE-2019-8449,CVE-2019-8451,CVE-2019-8451,cve-2018-20824,cve-2020-14179,cve-2020-14181,CVE-2018-5230
cve-2019-8449
The /rest/api/latest/groupuserpicker resource in Jira before version 8.4.0 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
https://jira.atlassian.com/browse/JRASERVER-69796
https://victomhost/rest/api/latest/groupuserpicker?query=1&maxResults=50000&showAvatar=true
=====================================================================================================================================
@0x240x23elu
0x240x23elu / rce.yaml
Last active December 12, 2023 02:14
LFI-RCE
id: LFI-RCE
info:
name: LFI Detection
author: 0x240x23elu & payloadallthings
severity: High
requests:
- method: GET
@0x240x23elu
0x240x23elu / nginx-Detect.yaml
Created August 31, 2020 06:11
Basic nginx Detection nuclei template
id: nginx-Detect
info:
name: Detect nginx
author: 0x240x23elu
severity: info
requests:
- method: GET
path:
@0x240x23elu
0x240x23elu / sqli2.yaml
Last active December 12, 2023 02:14
Basic SQL Injection Detections nuclei Template
id: SQLInjection_ERROR
info:
name: SQLINJECTION Detection
author: 0x240x23elu & OFJAAAH
severity: High
requests:
- method: GET