Luth1er / CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD
The Joomanager component through 2.0.0 for Joomla! has an Arbitrary File Download issue, resulting in exposing the Credentials of the DataBase.
☆8Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2017-18345-COM_JOOMANAGER-ARBITRARY-FILE-DOWNLOAD
- This repository contains various files linked to Operation Shadowhammer as it was originally discovered by Kaspersky Team.☆12Updated 5 years ago
- ☆11Updated 7 years ago
- ☆13Updated 9 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- ☆11Updated 6 years ago
- cve-2014-0130 rails directory traversal vuln☆18Updated 7 years ago
- Security Advisories☆10Updated 5 years ago
- A simple grep user interface for searching code which can be used for SAST.☆8Updated 5 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- CVE-2019-12949☆26Updated 5 years ago
- CVE-2017-8570 Exploit☆21Updated 7 years ago
- A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE)☆13Updated 5 years ago
- Mimikatz HashClash☆12Updated 9 years ago
- This repo contains code of JScript .NET which can be used as alternative to csc.exe to run potentially malicious code, which ships in all…☆12Updated 5 years ago
- PoC ActiveX SVG Document Execution☆21Updated 6 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- Scripts targeting specific families☆13Updated 7 years ago
- ☆16Updated 6 years ago
- \ PowerAvails Powershell /☆12Updated 6 years ago
- Generates Flash based CORS CSRF Proof of Concepts that can be sent directly to clients☆14Updated 11 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- ☆13Updated 3 years ago
- Burp plugin to do random fuzzing of HTTP requests☆33Updated 7 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago