karthikuj / CVE-2022-31101
Exploit for PrestaShop bockwishlist module 2.1.0 SQLi (CVE-2022-31101)
☆26Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2022-31101
- BBSSRF - Bug Bounty SSRF is a powerful tool to check SSRF OOB connection☆38Updated last year
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆23Updated 2 years ago
- Burp extension to check and exploit the IIS Tilde Enumeration/IIS 8.3 Short Filename Disclosure vulnerability☆55Updated last year
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆68Updated 10 months ago
- Web cache poisoning vulnerability scanner.☆61Updated 2 years ago
- Perform TE.CL HTTP Request Smuggling attacks by crafting HTTP Request automatically.☆67Updated 2 years ago
- a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to …☆48Updated 2 years ago
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆56Updated 2 years ago
- Nuclei POC 模板☆10Updated last year
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆46Updated 8 months ago
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆19Updated 2 years ago
- A "Spring4Shell" vulnerability scanner.☆50Updated 2 years ago
- ☆52Updated 6 months ago
- Exploits targeting vBulletin.☆75Updated last year
- ☆19Updated 3 years ago
- ☆43Updated last year
- ☆17Updated 2 years ago
- Notes from INE's Penetration Testing Professional course.☆11Updated 9 months ago
- This repository contains proof of concept for zero days and CVEs that were found by Omar Hashem through Security Research☆42Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year
- Enhanced 403 bypass header☆21Updated 2 years ago
- Check if domain has bug bounty program or not☆29Updated last year
- Script for Bug Bounty☆28Updated 3 years ago
- Make better use of the embedded browser that comes by default with Burp☆39Updated 10 months ago
- ☆27Updated last month
- ☆23Updated last year
- PoC for XSS in org.webjars:swagger-ui [3.14.2, 3.36.2]☆53Updated last year
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆23Updated last year
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- ☆26Updated 4 years ago