Skip to content

JameelNabbo/git-remote-code-execution

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 

Repository files navigation

CVE-2018-11235

Exploit Title: Git (code execution)

Date: 2018-05-29

Exploit Author: Jameel Nabbo

Website: jameelnabbo.com

CVE: CVE-2018-11235

Version: <=2.17.1

Tested on Kali Linux

Exploit DB: https://www.exploit-db.com/exploits/44822/

P0C:

Check the files in this Repository.

commit.sh pwned.sh

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages