View Issue Details

IDProjectCategoryView StatusLast Update
0000484Kali LinuxNew Tool Requestspublic2020-03-18 17:41
Reportersaberzaid Assigned To 
PrioritynormalSeverityfeatureReproducibilityhave not tried
Status closedResolutionsuspended 
Summary0000484: HTExploit
Description

an open-source tool written in Python that exploits a weakness in the way that .htaccess files can be configured to protect a web directory with an authentication process.

download
http://www.mkit.com.ar/labs/htexploit/

Activities

g0tmi1k

g0tmi1k

2018-01-29 15:00

administrator   ~0008409

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
g0tmi1k

g0tmi1k

2020-02-10 14:47

administrator   ~0012090

Project now 404's

g0tmi1k

g0tmi1k

2020-03-18 17:41

administrator   ~0012437

No response since 2018 (2 years).... Closing.

Please reopen if the information can be provided.

Issue History

Date Modified Username Field Change
2013-08-12 16:00 saberzaid New Issue
2018-01-29 15:00 g0tmi1k Note Added: 0008409
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-02-10 14:47 g0tmi1k Note Added: 0012090
2020-03-18 17:41 g0tmi1k Status new => closed
2020-03-18 17:41 g0tmi1k Resolution open => suspended
2020-03-18 17:41 g0tmi1k Note Added: 0012437