tchenu / CVE-2020-12112
BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2020-12112
- OpenSSHd Security Config Checker☆23Updated last year
- A local scanner for vulnerable web applications☆38Updated 3 weeks ago
- Nmap NSE script to identify Debian, Ubuntu, FreeBSD version based on default SSH banner response. Intended for Penentration Testing, OSC…☆31Updated last month
- Binary and Static Releases☆13Updated 6 months ago
- ☆14Updated 2 years ago
- ☆98Updated 9 months ago
- Automagically filter URLs with Bug Bounty program scope rules scraped from the internet.☆25Updated 3 months ago
- Converted the text list to binary to save space☆10Updated 2 months ago
- Modified cryptsetup to enable password guessing - https://diverto.github.io/2019/11/18/Cracking-LUKS-passphrases☆16Updated 4 years ago
- An MSF plugin to send notifications to Slack when shells are created or killed☆14Updated 7 years ago
- Connect Box CH7465LG (CVE-2019-13025)☆38Updated 3 years ago
- ☆6Updated 7 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆19Updated 2 years ago
- ☆27Updated 3 years ago
- Takes in scan reports from the GVM PostgreSQL Database and dump into Elasticsearch☆14Updated last year
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆42Updated last year
- Highlighting different firefox containers in Burp Proxy☆11Updated 3 years ago
- A bash script that automates the scanning of a target network for HTTP resources through XXE☆37Updated 3 years ago
- Find PNG files with suspicious data in alpha channel☆28Updated 4 years ago
- CLI & library to search for default credentials among thousands of Products / Vendors☆37Updated 2 months ago
- Parallelized enumeration tool for red team engagements and bug bounty programs.☆18Updated 3 years ago
- A simple web interface for Nmap with a XML to JSON reports converter☆12Updated 3 years ago
- Additional resources and references for linux-exploit-suggester.sh☆27Updated 4 years ago
- Register your Kubernetes IPs to monitor.shodan.io☆18Updated 2 years ago
- trustor (PoC)☆25Updated 2 years ago
- Simplified NAT Slipstream server and client☆20Updated 3 years ago
- A tool to encode and decode content as whitespace☆14Updated last year
- The original slurp source☆32Updated 5 years ago
- A static website template for security pages.☆50Updated 2 months ago
- 🔐 teler Proxy enabling seamless integration with teler WAF 🛡️ to protect locally running web service against a web-based attacks. 🥷☆45Updated 3 months ago