Skip to content

0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution / Privesc PoC Exploit For testing purposes only. Do no harm.

Notifications You must be signed in to change notification settings

Ashrafdev/MySQL-Remote-Root-Code-Execution

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 

Repository files navigation

"# MySQL-Remote-Root-Code-Execution"

About

0ldSQL_MySQL_RCE_exploit.py (ver. 1.0) (CVE-2016-6662) MySQL Remote Root Code Execution / Privesc PoC Exploit For testing purposes only. Do no harm.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages