Exploiting Fuel CMS CVE-2018-16763 | TryHackMe Ignite

This page summarizes the projects mentioned and recommended in the original post on /r/oscp

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
  • fuelcms-rce

    Fuel CMS 1.4 - Remote Code Execution

  • Hello, I'm noraj, I'm the author of a Fuel CMS RCE exploit / PoC, it's not the one you used but another one that has some advantages compared to the one you used:

  • tryhackme-writeups

    Discontinued Write-Ups for TryHackMe

  • I also made an Ignite Write-Up, and I'm maintaining a GitHub repository of TryHackMe WriteUps.

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts