/CVE-2023-22622

Python Script that will DoS a WP server that is utilizing WP-CRON

Primary LanguagePython

No issues in this repository yet.