4n4nk3 / HikPwn
HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.
☆110Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for HikPwn
- A authentication brute forcing tool for the rtsp protocol☆91Updated 7 years ago
- ☆43Updated 5 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆77Updated 2 years ago
- Kraker is a distributed password brute-force system that focused on easy use.☆76Updated 3 years ago
- ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )☆234Updated 3 years ago
- RDP pentest tools & scripts☆66Updated 4 years ago
- The Metasploit GUI☆87Updated 8 years ago
- Automate Metasploit scanning and exploitation☆112Updated last month
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆131Updated 5 years ago
- extensible exploitation framework shipped on a modular multi-tasking architecture☆75Updated last year
- A script used to get data from ZoomEye☆32Updated 2 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆107Updated 4 years ago
- Bluekeep(CVE 2019-0708) exploit released☆104Updated 5 years ago
- Python-Based Pentesting Framework☆29Updated last year
- IP camera scanner and crypto security checker.☆12Updated 10 months ago
- CCTV Camera scanner using the GoAhead webserver exploit☆16Updated last year
- Bruteforce HTTP Authentication☆139Updated 5 years ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- Shellcode Encrypter & Decrypter via XOR Cipher☆58Updated 5 years ago
- Create a screenshot of a remote desktop because NLA is disabled.☆37Updated 3 years ago
- Super Simple Python Word List Generator for Fuzzing and Brute Forcing in Python☆51Updated 4 years ago
- Flexible Penetrate Testing Auxiliary Suite☆71Updated last year
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆123Updated 5 years ago
- An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)☆63Updated 2 years ago
- wordpress hash cracker .☆62Updated 3 years ago
- Collection about PoC for sql injection on Joomla☆30Updated 3 years ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆62Updated last year
- Passwordless RDP Session Hijacking☆63Updated 3 years ago
- EternalBlue Metasploit Port to various Windows Versions from Windows XP SP2 up to Windows 10 Pro☆145Updated 5 years ago
- Dahua CCTV DVR Authentication Bypass Metasploit Scanning Module☆88Updated 11 years ago