dn9uy3n / Check-WP-CVE-2020-35489
The (WordPress) website test script can be exploited for Unlimited File Upload via CVE-2020-35489
☆31Updated 10 months ago
Alternatives and similar repositories for Check-WP-CVE-2020-35489:
Users that are interested in Check-WP-CVE-2020-35489 are comparing it to the libraries listed below
- This repository contains proof of concept for zero days and CVEs that were found by Omar Hashem through Security Research☆44Updated 2 years ago
- ☆33Updated 2 years ago
- Some of the gf patterns which i use☆40Updated 3 years ago
- Nuclei Templates☆18Updated 3 months ago
- IIS shortname scanner + bruteforce☆51Updated 11 months ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆18Updated 10 months ago
- Help recon of hostnames from specific ASN or CIDR, thanks to Robtex and BGP.HE☆52Updated 3 months ago
- Web cache poisoning vulnerability scanner.☆64Updated 2 years ago
- A tool to guess the rest of the shortnames provided by vulnerable IIS instances.☆39Updated last year
- Tools for bug bounty☆27Updated 11 months ago
- Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.☆44Updated 11 months ago
- Authorization-Nuclei-Templates☆38Updated 5 months ago
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆30Updated last year
- ☆70Updated 2 years ago
- Enhanced 403 bypass header☆21Updated 2 years ago
- ☆46Updated last year
- Simple Automation script for juniper cve-2023-36845☆18Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆16Updated 4 years ago
- Tool for testing reflections in the HTTP responses☆60Updated last year
- DNS resolution tracing tool☆34Updated 3 years ago
- A demo PHP application used to exercise SQL injection techniques in a safe, local Docker environment☆43Updated 8 months ago
- Run ffuf with the appropriate options to brute-force the directories using the awesome different wordlists.☆23Updated last year
- A solid recon tool I use personally.☆30Updated last year
- This tool allows you to find ssti vulnerability with ease!☆20Updated 2 years ago
- A Lightning-Fast DNS Resolver written in Rust 🦀☆67Updated 2 months ago
- Resolvers updated daily for reconftw☆47Updated 2 years ago
- Bypass Reset Password Code Lead to Account Takeover☆22Updated 5 months ago
- It grep subdomains, email/username, build custom wordlist etc from gau results☆47Updated 2 years ago
- This tool automates the process of running FFUF (Fuzz Faster U Fool) and post-processing its results to extract valid URLs. It supports b…☆33Updated 3 months ago