Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'joomla'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Juumla is a python tool created to identify the Joomla version, scan for vulnerabilities and search for config or backup files. ✨ Features Fast scan Low RAM and CPU usage Detect Joomla version Find config and backup files Scan for vulnerabilities based on the Joomla version Open-Source Changelog v0.1.4 Improved the code Removed useless checks Changed Juumla banner Changed status messages [hide][Hidden Content]]
  2. OsCommerce Exploits 💥 – OsCommerce 2.x Core RCE Drupal Exploits 💥 – Drupal Add admin – Drupal BruteForcer – Drupal Geddon2 Exploit – Upload shell + Index Joomla Exploits 💥 – Joomla BruteForcer – RCE joomla 1.x < 3.x – Add Admin joomla 0day 3.x – JCE Index + upload Shell Priv8 – jdownloads index + shell priv8 – com_media Index – Com_fabrik index + Shell priv8 – com_alberghi Index – Com_AdsManager index + Shell priv8 Method – Com_MyBlog Index – Com_CCkJseblod Config Download – Com_Macgallery Config Download – Com_Joomanager Config download – Com_Hdflvplayer Config Download – Com_s5_media_player Config Download – Com_FoxContact UploadShell + Index – Com_Jbcatalog Upload Index & Shell – Com_SexyContactform Upload Index & Shell – Com_rokdownloads Upload Index & Shell – Com_extplorer Upload Index & Shell – Com_jwallpapers Upload Index & Shell – Com_facileforms Upload Index & Shell WordPress Exploits 💥 – Wp 4.7 Content Injection – Revslider css Index + Config + Shell Upload – wp-user-frontend Exploit – gravity-forms Exploit – HD-webplayer Exploit – wysija Exploit – pagelines Exploit – Headwaytheme Exploit – addblockblocker Exploit – cherry-plugin Exploit – formcraft Exploit – userpro take ADmin panel wordpress [priv8] Exploit – wp-mobile-detector Exploit – wp-job-manager Exploit – woocomerce Exploit – viral-optins Exploit – WordPress Downloads-Manager Exploit Upload shell + Index – WordPress Category-Page-icons Exploit – wp_support_plus_responsive_ticket_system Download Config – wp_miniaudioplayer Download Config – eshop_magic Download Config – ungallery Download Config – barclaycart Upload Index & Shell Prestashop Exploits 💥 – lib Prestashop Module Exploit – psmodthemeoptionpanel Prestashop Module Exploit – tdpsthemeoptionpanel Prestashop Module Exploit – megamenu Prestashop Module Exploit – nvn_export_orders Prestashop Module Exploit – pk_flexmenu Prestashop Module Exploit – wdoptionpanel Prestashop Module Exploit – fieldvmegamenu Prestashop Module Exploit – wg24themeadministration Prestashop Module Exploit – videostab Prestashop Module Exploit – cartabandonmentproOld Prestashop Module Exploit – cartabandonmentpro Prestashop Module Exploit – advancedslider Prestashop Module Exploit – attributewizardpro_x Prestashop Module Exploit – attributewizardpro3 Prestashop Module Exploit – attributewizardpro2 Prestashop Module Exploit – attributewizardpro Prestashop Module Exploit – jro_homepageadvertise Prestashop Module Exploit – homepageadvertise2 Prestashop Module Exploit – homepageadvertise Prestashop Module Exploit – productpageadverts Prestashop Module Exploit – simpleslideshow Prestashop Module Exploit – vtermslideshow Prestashop Module Exploit – soopabanners Prestashop Module Exploit – soopamobile Prestashop Module Exploit – columnadverts Prestashop Module Exploit Opencart Exploits 💥 – Opencart BruteForce [hide][Hidden Content]]
  3. Features Fast scan Low RAM and CPU usage Identify Joomla version Config files detection Open-Source Vulnerability Scanner Improve Joomla detection Config files detection Improve code [hide][Hidden Content]]
  4. This Metasploit module exploits a PHP object injection vulnerability in Joomla version 3.4.6. View the full article
  5. Joomla Sumoku component version 3.9.8 suffers from a remote SQL injection vulnerability. View the full article
  6. Joomla Vemod News Mailer component version 1.0 suffers from a remote SQL injection vulnerability. View the full article
  7. Joomla MediaLibrary component version 1.5.26 suffers from a remote SQL injection vulnerability. View the full article
  8. Joomla MisterEstate component version 1.5.26 suffers from a remote SQL injection vulnerability. View the full article
  9. Joomla Google Maps component version 1.0.4 suffers from a remote SQL injection vulnerability. View the full article
  10. Joomla Mad4Joomla component version 1.1.x suffers from a remote SQL injection vulnerability. View the full article
  11. Joomla Cactus component version 1.2.0 suffers from a remote SQL injection vulnerability. View the full article
  12. Joomla SwPhotoGallery component version 1.5.26 suffers from a remote SQL injection vulnerability. View the full article
  13. Joomla versions 3.0.0 through 3.4.6 suffer from a remote code execution vulnerability in configuration.php. View the full article
  14. Joomla version 2.5.28 with JomEstate component version 4.1 suffers from a remote SQL injection vulnerability. View the full article
  15. Joomla version 1.0.15 with Easy GuestBook component version 1.0 suffers from a remote SQL injection vulnerability. View the full article
  16. Joomla version 1.5.26 with EstateAgent component version 3.x suffers from a remote SQL injection vulnerability. View the full article
  17. Joomla version 1.5.26 with OrgChart component version 1.0.0 suffers from cross site scripting and remote SQL injection vulnerabilities. View the full article
  18. Joomla version 1.5.26 with FireBoard component version 1.1.3 suffers from a remote SQL injection vulnerability. View the full article
  19. Joomla version 1.5.26 with AlphaContent component 3.x suffers from a remote SQL injection vulnerability. View the full article
  20. Joomla JS Jobs component version 1.2.6 suffers from an arbitrary file deletion vulnerability. View the full article
  21. Joomla JS Support Ticket component version 1.1.6 suffers from a remote SQL injection vulnerability in ticketreply.php. View the full article
  22. Joomla JS Support Ticket component version 1.1.6 suffers from an arbitrary file deletion vulnerability in ticket.php. View the full article
  23. Joomla JS Jobs component version 1.2.5 suffers from a remote SQL injection vulnerability in cities.php. View the full article
  24. Joomla JS Support Ticket component version 1.1.5 suffers from an arbitrary file download vulnerability. View the full article
  25. Joomla JS Support Ticket component version 1.1.5 suffers from a remote SQL injection vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.