mansoorr123 / wp-file-manager-CVE-2020-25213
https://medium.com/@mansoorr/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8
☆58Updated 4 years ago
Alternatives and similar repositories for wp-file-manager-CVE-2020-25213:
Users that are interested in wp-file-manager-CVE-2020-25213 are comparing it to the libraries listed below
- A framework for bug hunting or pentesting targeting websites that have CVE-2021-41773 Vulnerability in public☆62Updated 3 years ago
- Exploits project Hacking Command Center☆49Updated last year
- Cheat sheet☆38Updated 5 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.☆45Updated 3 years ago
- CVE-2019-19781 - Remote Code Execution on Citrix ADC Netscaler exploit☆155Updated 4 years ago
- ☆99Updated 3 years ago
- Collection about PoC for sql injection on Joomla☆30Updated 4 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- pFuzz helps us to bypass web application firewall by using different methods at the same time.☆158Updated 4 years ago
- Course enrolments allowed privilege escalation from teacher role into manager role to RCE☆42Updated 3 years ago
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 5 months ago
- Collection of username lists for enumerating kerberos domain users☆85Updated 7 years ago
- Messy BurpSuite plugin for SQL Truncation vulnerabilities.☆63Updated 4 years ago
- exploit code for F5-Big-IP (CVE-2020-5902)☆43Updated last year
- A python approach to interacting with web shells.☆29Updated 4 years ago
- Hello my friends, it is my repo about sql injections. Call me in Telegram: @anakein☆44Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassin…☆31Updated 3 years ago
- All known and unknown public POC's for wordpress themes and plugins☆79Updated 3 years ago
- A Burp Suite plugin/extension that offers a shell in Burp. Both useful for OS Command injection and LFI exploration☆78Updated 4 years ago
- SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing☆93Updated 4 years ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆108Updated last year
- Host Header Injection Scanner☆44Updated 4 years ago
- Pentest stuff☆49Updated last year
- Given a list of domains, you resolve them and get the IP addresses.☆48Updated 2 years ago
- Simple script for web directory scanning☆33Updated last year
- ☆48Updated 4 years ago
- Generate image payloads in JS to bypass filters☆39Updated 3 years ago
- wp-file-manager 6.7 (Aug 2020) Wordpress Plugin 0day - Remote Code Execution☆75Updated 4 years ago
- GitLab 12.9.0 Arbitrary File Read☆70Updated 3 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆22Updated 5 years ago