Skip to content

GandalfShark/simpleCTF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 

Repository files navigation

Edits to exploit written for CVE-2019-9053, from exploitdb Originally by Exploit Author: Daniele Scanu @ Certimeter Group see comments in code for details

changes made to allow for use with python 3 as original code was in python 2 again, I only edited the orignal code I did not write it.

For use in TryHackMe CTF: https://tryhackme.com/r/room/easyctf

this code is UNTESTED and may break or dammage systems. RUN AT YOUR OWN RISK ON YOUR OWN COMPUTER.

This code is for CTFs / educational use ONLY!

This was used for a school project in cyber-security in my pen-testing class.

About

CVE script for simple CTF on THM

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages