Skip to content

5l1v3r1/CVE-2021-41796

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 

Repository files navigation

CVE-2021-41773

This is my first time trying to make an exploit for something so...be nice 😁

[*] Exploit Title: Apache HTTP Server 2.4.49 Path Traversal
[*] Author: 0xRar , 0xrar.net
[*] CVE: CVE-2021-41773
[*] Version: Apache 2.4.49
[*] Not Tested Yet

Help Command:

python3 exploit.py -h

About

Exploit for Apache 2.4.49

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%