Skip to content

Latest commit

 

History

History
24 lines (19 loc) · 1.02 KB

README.md

File metadata and controls

24 lines (19 loc) · 1.02 KB

CVE-2024-24919
Potentially allowing an attacker to read certain information on Check Point Security Gateways once connected to the internet and enabled with remote Access VPN or Mobile Access Software Blades. A Security fix that mitigates this vulnerability is available.

FIRST:
I AM NOT RESPONSIBLE FOR WHAT YOU DO WITH IT.

SECOND:
apt-get install parallel curl -y
chmod +x SCAN-CVE-2024-24919.sh CVE-2024-24919.sh

SCAN-CVE-2024-24919.sh:
IT IS FOR SCANNING A LIST OF TARGETS THE DEFAULT FILE FOR INSERTING TARGETS IS "targets" USE "nano targets".
THE VULNERABLES WILL BE SAVED IN THE "vulnerables.txt" FILE.

CVE-2024-24919.sh: IT IS USED TO EXTRACT FILES FROM THE FOLLOWING SERVER DIRECTORIES:
/etc/passwd
/etc/shadow
/var/log/auth
/var/log/messages
THE PASSWD AND SHADOW DATA WILL BE SHOWN ON YOUR SCREEN.
THE AUTH AND MESSAGES WILL BE WRITTEN IN THE "messages.checkpoint" AND "auth.checkpoint" FILES.

I THINK THERE ARE NO DOUBTS, UNTIL NEXT TIME!