tchenu / CVE-2020-12112
BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨
☆14Updated 5 years ago
Alternatives and similar repositories for CVE-2020-12112
Users that are interested in CVE-2020-12112 are comparing it to the libraries listed below
Sorting:
- A local scanner for vulnerable web applications☆38Updated last month
- Connect Box CH7465LG (CVE-2019-13025)☆38Updated 3 years ago
- ☆14Updated 3 years ago
- A tool to scan for .DS_Store files on webservers☆34Updated 4 years ago
- RipGit - Scanner/Scraper of git source deployed☆16Updated 6 years ago
- Repository to track keywords & patterns lists used by crowdsec parsers and scenarios☆12Updated last week
- bash script to download publicly available .svn directories☆16Updated 8 years ago
- Web of trust grapher☆38Updated last month
- Find PNG files with suspicious data in alpha channel☆28Updated 5 years ago
- bash poc scripts to exploit open fpm ports☆60Updated 5 years ago
- Spider and analyze vaadin applications with OWASP ZAP - the app mediates between the two.☆11Updated 2 years ago
- Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784)☆48Updated 6 years ago
- OpenSSHd Security Config Checker☆24Updated 2 years ago
- Binary and Static Releases☆14Updated 3 weeks ago
- Import and display Masscan data☆35Updated last month
- Register your Kubernetes IPs to monitor.shodan.io☆18Updated 2 years ago
- ☆12Updated 3 years ago
- Daily TLD health report generated using RIPE's DNSCheck against all existing TLDs.☆18Updated 8 years ago
- extracts urls from text☆16Updated 6 years ago
- WebBorer is a directory-enumeration tool written in Go.☆44Updated 2 years ago
- Provides security information about your PHP environment and offers suggestions based on PhpSecInfo from the PHP Security Consortium.☆24Updated last month
- ☆102Updated last month
- Lightweight and extensible horizontal vulnerability scanner☆11Updated 2 years ago
- Nitrokey's plugin for KeePass☆11Updated 6 years ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆32Updated 3 weeks ago
- ☆16Updated 5 years ago
- Tool to recursively download versioned source code from .svn directories (pre Subversion-1.7 "WC-NG" format)☆8Updated 10 years ago
- Linux deniable cryptographic storage eraser based on hardware USB trigger for self-destruction in a case of emergency☆12Updated 5 years ago
- Extract, defang, resolve names and IPs from text☆23Updated last year
- Simple DNS logging server☆18Updated 3 years ago