p0dalirius / CVE-2021-43008-AdminerRead
Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability
☆78Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-43008-AdminerRead
- Zimbra Unauthenticated Remote Code Execution Exploit (CVE-2022-27925)☆56Updated 2 years ago
- A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.☆110Updated 2 years ago
- CVE Collection of jQuery UI XSS Payloads☆115Updated last year
- ☆32Updated 2 years ago
- Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)☆23Updated 2 years ago
- Automating Juicy Potato Local Privilege Escalation CMD exploit for penetration testers.☆36Updated last year
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆116Updated last year
- Zimbra <9.0.0.p27 RCE☆100Updated last year
- ☆24Updated 2 years ago
- phpMyAdmin XSS☆114Updated 2 weeks ago
- Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207☆109Updated last year
- Exploits targeting vBulletin.☆75Updated last year
- Tool check: CVE-2021-41773, CVE-2021-42013, CVE-2020-17519☆60Updated 2 months ago
- ☆31Updated 2 years ago
- This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.☆68Updated 10 months ago
- Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)☆37Updated 2 years ago
- Spring4Shell Burp Scanner☆65Updated 2 years ago
- [PoC] Command injection via PDF import in Markdown Preview Enhanced (VSCode, Atom)☆88Updated last year
- LFI to RCE via phpinfo() assistance or via controlled log file☆59Updated last year
- PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)☆87Updated 2 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago
- A webshell application and interactive shell for pentesting Apache Tomcat servers.☆95Updated 10 months ago
- Windows Privilege Escalation☆42Updated 2 years ago
- Just another script for automatize boolean-based blind SQL injections. (Demo)☆53Updated 2 years ago
- PrintNightmare (CVE-2021-34527) PoC Exploit☆106Updated last year
- A webshell plugin and interactive shell for pentesting a Joomla website.☆43Updated 2 years ago
- Automatic Tools For Metabase Exploit Known As CVE-2023-38646☆28Updated last year
- Burp Suite's extension to scan and crawl Single Page Applications☆99Updated last year