Exploitation: Revision history

Jump to navigation Jump to search

Diff selection: Mark the radio buttons of the revisions to compare and hit enter or the button at the bottom.
Legend: (cur) = difference with latest revision, (prev) = difference with preceding revision, m = minor edit.

1 August 2023

29 July 2023

28 July 2023

26 July 2023

24 July 2023

22 April 2023

21 April 2023

  • curprev 19:4319:43, 21 April 2023Booda talk contribs 697 bytes +697 Created page with " === Payloads === * https://github.com/swisskyrepo/PayloadsAllTheThings * https://github.com/payloadbox === Metasploit === * [https://docs.metasploit.com/docs/using-metasploit/getting-started/nightly-installers.html Install on server] === Public exploits === * https://www.kali.org/tools/exploitdb/#searchsploit === SQL injection (SQLi) === * https://github.com/sqlmapproject/sqlmap * Tamper agent scripts for sqlmap (WAF bypass): https://forum.bugcrowd.com/t/sqlmap-tampe..."