mirror of
https://github.com/0xMarcio/cve.git
synced 2025-05-06 02:31:38 +00:00
5.5 KiB
5.5 KiB
CVE-2017-7269
Description
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
POC
Reference
- https://0patch.blogspot.com/2017/03/0patching-immortal-cve-2017-7269.html
- https://medium.com/@iraklis/number-of-internet-facing-vulnerable-iis-6-0-to-cve-2017-7269-8bd153ef5812
- https://www.exploit-db.com/exploits/41738/
- https://www.exploit-db.com/exploits/41992/
Github
- https://github.com/0day666/Vulnerability-verification
- https://github.com/0xget/cve-2001-1473
- https://github.com/20142995/pocsuite3
- https://github.com/20142995/sectool
- https://github.com/ARPSyndicate/cvemon
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/Al1ex/CVE-2017-7269
- https://github.com/Ang31D/deobfuscation
- https://github.com/Awrrays/FrameVul
- https://github.com/CVEDB/PoC-List
- https://github.com/CVEDB/awesome-cve-repo
- https://github.com/CVEDB/top
- https://github.com/Cappricio-Securities/CVE-2017-7269
- https://github.com/CnHack3r/Penetration_PoC
- https://github.com/Cruxer8Mech/Idk
- https://github.com/DynamicDesignz/Alien-Framework
- https://github.com/EchoGin404/-
- https://github.com/EchoGin404/gongkaishouji
- https://github.com/Elsfa7-110/kenzer-templates
- https://github.com/FDlucifer/firece-fish
- https://github.com/GhostTroops/TOP
- https://github.com/H0j3n/EzpzCheatSheet
- https://github.com/HacTF/poc--exp
- https://github.com/JERRY123S/all-poc
- https://github.com/Mr-xn/Penetration_Testing_POC
- https://github.com/N3rdyN3xus/CVE-2017-7269
- https://github.com/NetW0rK1le3r/awesome-hacking-lists
- https://github.com/Ostorlab/KEV
- https://github.com/Ostorlab/known_exploited_vulnerbilities_detectors
- https://github.com/SexyBeast233/SecBooks
- https://github.com/ThanHuuTuan/CVE-2017-7269
- https://github.com/Tyro-Shan/gongkaishouji
- https://github.com/VanishedPeople/CVE-2017-7269
- https://github.com/YIXINSHUWU/Penetration_Testing_POC
- https://github.com/ZTK-009/Penetration_PoC
- https://github.com/ZTK-009/RedTeamer
- https://github.com/Zero094/Vulnerability-verification
- https://github.com/admintony/CollectionOfExp
- https://github.com/amcai/myscan
- https://github.com/avboy1337/Vulnerabilities
- https://github.com/bb33bb/Vulnerabilities
- https://github.com/c0d3cr4f73r/CVE-2017-7269
- https://github.com/caicai1355/CVE-2017-7269-exploit
- https://github.com/chalern/Pentest-Tools
- https://github.com/cyberanand1337x/bug-bounty-2022
- https://github.com/danigargu/explodingcan
- https://github.com/dayaramb/dayaramb.github.io
- https://github.com/denchief1/CVE-2017-7269
- https://github.com/dmmcoco/explodingcan-checker
- https://github.com/drpong2/IIS-python
- https://github.com/edisonrivera/HackTheBox
- https://github.com/eliuha/webdav_exploit
- https://github.com/f01965/X86-ShellCode
- https://github.com/fengjixuchui/RedTeamer
- https://github.com/g0rx/iis6-exploit-2017-CVE-2017-7269
- https://github.com/hahadaxia/wolf-s_kunpeng
- https://github.com/hasee2018/Penetration_Testing_POC
- https://github.com/hktalent/TOP
- https://github.com/homjxi0e/cve-2017-7269
- https://github.com/huike007/penetration_poc
- https://github.com/huike007/poc
- https://github.com/jaychouzzk/-
- https://github.com/jbmihoub/all-poc
- https://github.com/jrrombaldo/CVE-2017-7269
- https://github.com/k4u5h41/CVE-2017-7269
- https://github.com/lcatro/CVE-2017-7269-Echo-PoC
- https://github.com/lions2012/Penetration_Testing_POC
- https://github.com/lnick2023/nicenice
- https://github.com/mmpx12/netlas-go
- https://github.com/morkin1792/security-tests
- https://github.com/ngadminq/Bei-Gai-penetration-test-guide
- https://github.com/notsag-dev/hacking-tools-for-web-developers
- https://github.com/notsag-dev/htb-grandpa
- https://github.com/opensec-cn/kunpeng
- https://github.com/password520/Penetration_PoC
- https://github.com/password520/RedTeamer
- https://github.com/pentration/gongkaishouji
- https://github.com/qazbnm456/awesome-cve-poc
- https://github.com/qnsoft/kunpeng
- https://github.com/readloud/Awesome-Stars
- https://github.com/refabr1k/oscp_notes
- https://github.com/slimpagey/IIS_6.0_WebDAV_Ruby
- https://github.com/superfish9/pt
- https://github.com/taielab/awesome-hacking-lists
- https://github.com/teamdArk5/Sword
- https://github.com/vysecurity/IIS_exploit
- https://github.com/wateroot/poc-exp
- https://github.com/weeka10/-hktalent-TOP
- https://github.com/whiteHat001/cve-2017-7269picture
- https://github.com/winterwolf32/CVE-S---Penetration_Testing_POC-
- https://github.com/wrlu/Vulnerabilities
- https://github.com/xbl2022/awesome-hacking-lists
- https://github.com/xbl3/awesome-cve-poc_qazbnm456
- https://github.com/xdx57/WebDav_Exploiter
- https://github.com/xuetusummer/Penetration_Testing_POC
- https://github.com/ycdxsb/WindowsPrivilegeEscalation
- https://github.com/yedada-wei/-
- https://github.com/yedada-wei/gongkaishouji
- https://github.com/yukitsukai47/PenetrationTesting_cheatsheet
- https://github.com/zcgonvh/cve-2017-7269
- https://github.com/zcgonvh/cve-2017-7269-tool