Skip to content

YN1337/CVE-2024-24919

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

7 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Mass Auto Scanner for CVE-2024-24919 This script is designed to scan a list of URLs for the CVE-2024-24919 vulnerability on remote Check Point firewalls. It attempts to exploit the vulnerability by sending a malicious POST request to extract specified files from the target servers.


Running the Script Save the provided script to a Python file, for example, mass_auto_scanner.py. Open a terminal or command prompt. Navigate to the directory where you saved mass_auto_scanner.py and the urls.txt file. Run the script using the following command:

python scanner.py -l urls.txt -f /etc/passwd -o results.txt


Ethical Considerations Warning: This script is intended for ethical hacking and penetration testing purposes only. Unauthorized scanning of systems is illegal and unethical. Use this script only on systems you have explicit permission to test. Responsible disclosure to affected vendors is crucial to allow them to patch any discovered vulnerabilities.

About

Mass scanner for CVE-2024-24919

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages