Skip to main content

No project description provided

Project description

About the Tool ⚒️

cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel.

Features ⚙️

  • CVE-2023-29489 Scanning: Identifies and scans for the CVE-2023-29489 vulnerability.
  • URL Input: Supports scanning a single URL or reading multiple URLs from a file.
  • Output Logging: Allows users to write the scan results to an output file.
  • Telegram Notification: Option to create Telegram notifications for scan results.

Prerequisites 🧩

Before using cpanel_xss_2023, make sure you have the following prerequisites installed:

  1. Python 3.x: Ensure you have Python 3.x installed on your system.

  2. Required Python Packages:

    • Click: Install the click library using the following command:

      pip install click
      
    • Requests: Install the requests library using the following command:

      pip install requests
      
    • PyYAML: Install the PyYAML library using the following command:

      pip install PyYAML
      
  3. Telegram Notification (Optional):

    If you plan to use the Telegram notification feature, you'll need to set up a Telegram bot and obtain your chat ID. Follow these steps:

Usage 🚀

cpanel_xss_2023 -u https://example.com
cpanel_xss_2023 -i urls.txt -o results.txt
cpanel_xss_2023 -u https://example.com -c your_telegram_chat_id

Help Menu ❓

  • u, --url: Specify the URL to scan for the CVE-2023-29489 vulnerability. Example: cpanel_xss_2023 -u https://target.com

  • i, --input: Read input URLs from a file. Example: cpanel_xss_2023 -i target.txt

  • o, --output: Write scan results to an output file. Example: cpanel_xss_2023 -i target.txt -o output.txt

  • c, --chatid: Create Telegram notifications for scan results. Example: cpanel_xss_2023 --chatid your_telegram_chat_id

  • h, --help: Display the help menu.

Disclaimer ⚠️

This script is intended for educational and ethical purposes only. Unauthorized use of this script to perform malicious activities is strictly prohibited. The developers are not responsible for any misuse or damage caused by this script.

Version History 🕒

v1.0: Find CVE-2023-29489 in cpanel v1.1: Find whether the endpoint is exploitable or not

Profile Views 👁️

License 🪪

MIT License

Author 👤

@mdaseem03

Connect at 💬

cyberspartan karthithehacker

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

cpanel_xss_2023-1.1.tar.gz (7.2 kB view hashes)

Uploaded Source

Built Distribution

cpanel_xss_2023-1.1-py3-none-any.whl (9.3 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page