Skip to content
View kljunowsky's full-sized avatar
πŸ¦‰
πŸ¦‰
Block or Report

Block or report kljunowsky

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned

  1. CVE-2022-41040-POC CVE-2022-41040-POC Public

    CVE-2022-41040 - Server Side Request Forgery (SSRF) in Microsoft Exchange Server

    Python 89 13

  2. XXElixir XXElixir Public

    This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.

    Python 62 6

  3. CVE-2022-42889-text4shell CVE-2022-42889-text4shell Public

    Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.

    Python 47 8

  4. CVE-2022-44268 CVE-2022-44268 Public

    CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit

    Python 20 6

  5. CVE-2022-40684-POC CVE-2022-40684-POC Public

    Exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

    Python 15 2

  6. CVE-2023-36845 CVE-2023-36845 Public

    Juniper Firewalls CVE-2023-36845 - RCE

    Python 43 13