The Jupiter X Core plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 4.7.5. This is due to improper authentication via the Social Login widget. This makes it possible for unauthenticated attackers to log in as the first user to have logged in with a social media account, including administrator accounts. Attackers can exploit the vulnerability even if the Social Login element has been disabled, as long as it was previously enabled and used. The vulnerability was partially patched in version 4.7.5, and fully patched in version 4.7.8.
#TOOL

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis.

A vast collection of security tools.

A subdomain finder is a tool used to find the subdomains of a given domain.

We offer robust APIs & data services for Security Teams worldwide.

At Objective-See our goal is simple, create free open-source security tools for macOS!

Defuse Security. Home of PIE Bin, TRENT, and more...

This calculator returns a variety of information regarding Internet Protocol version 4 (IPv4) and IPv6 subnets including possible network addresses, usable host ranges, subnet mask, and IP class, among others.

Tools and Techniques for Red Team / Penetration Testing.

The Most Popular & Fastest Growing Open Source Security Projects on GitHub.

All in One Hacking tool For Hackers

The DNA test for websites.

Leading source of security tools, hacking tools, cybersecurity and network security. Learn about new tools and updates in one place.

Hacking Tools & Media

The web application vulnerabilities index lists vulnerabilities according to its severity and is classified by the compliance standard it falls under.

A portable multi-tool for pentesters and geeks in a toy-like body. It loves hacking digital stuff, such as radio protocols, access control systems, hardware, and more. It's fully open-source and customizable, so you can extend it in whatever way you like.

The Ultimate Cybersecurity Resource List. A curated directory of cybersecurity tools and resources for infosec professionals.

A resource containing all the tools each ransomware gangs uses.

Pentest List is a curation of the latest top-rated tools and content in penetration testing and security defense. Discover cutting-edge tools, blogs, and more, covering port scanning, SQL injection, and a wide range of other vulnerability exploits.

Website scanner for suspicious and malicious URLs

Analyze suspicious emails with Tines & urlscan. Forward a suspicious email (or an .eml attachment) to scan@phish.ly, Tines will automatically analyze the URLs with urlscan and send you a report.

The quick and simple editor for cron schedule expressions by Cronitor.