Murat's repositories

CVE-2019-18935

[CVE-2019-18935] Telerik UI for ASP.NET AJAX (RadAsyncUpload Handler) .NET JSON Deserialization

CVE-2020-14883

[CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)

CVE-2020-6287

[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)

CVE-2023-25157-and-CVE-2023-25158

GeoServer & GeoTools SQL Injection (CVE-2023-25157 & CVE-2023-25158)

CVE-2017-9822

[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)

CVE-2020-3452

[CVE-2020-3452] Cisco Adaptive Security Appliance (ASA) & Cisco Firepower Threat Defense (FTD) Web Service Read-Only Directory Traversal

CVE-2020-17519

[CVE-2020-17519] Apache Flink RESTful API Arbitrary File Read

CVE-2020-6286

[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal

CVE-2021-22123

[CVE-2021-22123] Fortinet FortiWeb Authenticated OS Command Injection

CVE-2021-21972

[CVE-2021-21972] VMware vSphere Client Unauthorized File Upload to Remote Code Execution (RCE)

CVE-2021-27905

[CVE-2021-27905] Apache Solr ReplicationHandler Server Side Request Forgery (SSRF)

CVE-2020-0688

[CVE-2020-0688] Microsoft Exchange Server Fixed Cryptographic Key Remote Code Execution (RCE)

CVE-2021-21975

[CVE-2021-21975] VMware vRealize Operations Manager API Server Side Request Forgery (SSRF)

CVE-2022-22980

[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection

CVE-2021-21983

[CVE-2021-21983] VMware vRealize Operations (vROps) Manager API Arbitrary File Write Leads to Remote Code Execution (RCE)

CVE-2022-41828

[CVE-2022-41828] Amazon AWS Redshift JDBC Driver Remote Code Execution (RCE)

Purdue-Model-for-Industrial-Control-System-Environments

Purdue Model for Industrial Control System (ICS) Environments (Turkish)

Stargazers:4Issues:0Issues:0

Active-Scanning-and-Information-Gathering-in-ICS-SCADA-Networks-Using-Network-Mapper-NMAP

Active Scanning and Information Gathering in ICS/SCADA Networks using Network Mapper (NMAP) (Turkish)

CVE-2016-2386

[CVE-2016-2386] SAP NetWeaver AS JAVA UDDI Component SQL Injection

CVE-2016-4014

[CVE-2016-4014] SAP Netweaver AS JAVA UDDI Component XML External Entity (XXE)

CVE-2020-14882

[CVE-2020-14882] Oracle WebLogic Server Authentication Bypass

CVE-2020-17518

[CVE-2020-17518] Apache Flink RESTful API Arbitrary File Upload via Directory Traversal

CVE-2020-5902

[CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE)

GreyEnergy-Mini-Module-Malware-Analysis

GreyEnergy Mini Module Malware Analysis (Turkish)

Apache-Solr-Arbitrary-File-Read

[No CVE] Apache Solr Arbitrary File Read

CVE-2020-1472

[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)

CVE-2021-3019

[CVE-2021-3019] LanProxy Directory Traversal

CVE-2022-26134

[CVE-2022-26134] Confluence Pre-Auth Object-Graph Navigation Language (OGNL) Injection

Stargazers:2Issues:0Issues:0

CVE-2024-23897

[CVE-2024-23897] Jenkins CI Authenticated Arbitrary File Read Through the CLI Leads to Remote Code Execution (RCE)

Stargazers:0Issues:1Issues:0