Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Upload_Bypass v2 - File upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.


dEEpEst

Recommended Posts

Upload_Bypass v2

 

Upload_Bypass is a powerful tool designed to assist Pentesters and Bug Hunters in testing file upload mechanisms. It leverages various bug bounty techniques to simplify the process of identifying and exploiting vulnerabilities, ensuring thorough assessments of web applications.

 

Simplifies the identification and exploitation of vulnerabilities in file upload mechanisms.

Leverages bug bounty techniques to maximize testing effectiveness.

Enables thorough assessments of web applications.

Provides an intuitive and user-friendly interface.

Enhances security assessments and helps protect critical systems.

 

Screenshot:

This is the hidden content, please
/applications/core/interface/js/spacer.png">

Video:

This is the hidden content, please

Features:

Webshell mode: The tool will try to upload a Webshell with a random name, and if the user specifies the location of the uploaded file, the tool enters an "Interactive shell".

Eicar mode: The tool will try to upload an Eicar(Anti-Malware test file) instead of a Webshell, and if the user specifies the location of the uploaded file, the tool will check if the file uploaded successfully and exists in the system in order to determine if an Anti-Malware is present on the system.

A directory with the name of the tested host will be created in the Tool's directory upon success, with the results saved in Excel and Text files.

 

Download:

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.