Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Northstar C2 Stored XSS to Agent RCE (CVE-2024-28741) #19102

Merged
5 commits merged into from
May 21, 2024

Commits on Apr 24, 2024

  1. northstar c2 exploit

    h00die committed Apr 24, 2024
    Configuration menu
    Copy the full SHA
    9fb217f View commit details
    Browse the repository at this point in the history
  2. mermaid flow chart

    h00die committed Apr 24, 2024
    Configuration menu
    Copy the full SHA
    19af4ae View commit details
    Browse the repository at this point in the history
  3. northstar_c2 adjustments

    h00die committed Apr 24, 2024
    Configuration menu
    Copy the full SHA
    dd5a8c6 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    9ed9ea8 View commit details
    Browse the repository at this point in the history

Commits on May 16, 2024

  1. review of northstar c2

    h00die committed May 16, 2024
    Configuration menu
    Copy the full SHA
    a89d418 View commit details
    Browse the repository at this point in the history