Udyz / WP-Statistics-BlindSQL
WordPress Plugin WP Statistics 13.0.7 - Time-Based Blind SQL Injection (Unauthenticated)
☆13Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for WP-Statistics-BlindSQL
- Concept:☆10Updated 2 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- PoC for CVE-2021-45897☆17Updated 2 years ago
- SSRF 绕过 Payload☆15Updated 3 years ago
- Zimbra RCE PoC - CVE-2019-9670 XXE/SSRF☆22Updated 5 years ago
- Vulnerability scanner for Spring4Shell (CVE-2022-22965)☆10Updated 2 years ago
- CVE-2020-13942 unauthenticated RCE POC through MVEL and OGNL injection☆29Updated 3 years ago
- XMLRPC - RCE in MovableTypePoC☆21Updated 2 years ago
- CVE-2022-24112:Apache APISIX apisix/batch-requests RCE☆44Updated 2 years ago
- Atlassian Jira Server/Data Center 8.4.0 - Arbitrary File read (CVE-2021-26086)☆23Updated 3 years ago
- Applied Offensive Programming: Build your own RedTeam C2☆11Updated 3 years ago
- Magento Security Scanner☆15Updated 2 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- Burp Suite extension for parsing Swagger web service definition files☆19Updated last month
- Directory of all CVEs from 2019 to 2021.☆9Updated 2 years ago
- CVE-2020-14882 Weblogic-Exp☆17Updated 4 years ago
- Terminate the eventlog thread to disable the windows eventlog☆20Updated 4 years ago
- [CVE-2020-14882] Oracle WebLogic Server Authenticated Remote Code Execution (RCE)☆13Updated 4 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- WS-Attacker is a modular framework for web services Security penetration testing.☆13Updated 5 years ago
- A testing Red Team Infrastructure created with Docker☆32Updated 2 years ago
- 该脚本为Citrix XenMobile 目录遍历漏洞(CVE-2020-8209)批量检测脚本。☆31Updated 3 years ago
- POC of CVE-2021-2394☆22Updated 3 years ago
- Case for CVE-2022-30778☆23Updated 2 years ago
- Apache APISIX Remote Code Execution (CVE-2022-24112) proof of concept exploit☆12Updated 2 years ago