4n4nk3 / HikPwn
HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.
☆113Updated 3 years ago
Alternatives and similar repositories for HikPwn:
Users that are interested in HikPwn are comparing it to the libraries listed below
- A authentication brute forcing tool for the rtsp protocol☆94Updated 8 years ago
- Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb☆51Updated 4 years ago
- ☆46Updated 5 years ago
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆138Updated 3 years ago
- extensible exploitation framework shipped on a modular multi-tasking architecture☆76Updated 2 years ago
- Hikvision camera backdoor exploit for beef framework (hikvision versions 5.2.0 - 5.3.9)☆18Updated 4 years ago
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆110Updated 2 years ago
- CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.☆216Updated 6 months ago
- PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses…☆134Updated 5 years ago
- rsGen is a Reverse Shell Payload Generator for hacking.☆78Updated 2 years ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆62Updated last year
- An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)☆62Updated 3 years ago
- Windows offline filesystem hacking tool for Linux☆97Updated 2 years ago
- Exploits project Hacking Command Center☆48Updated last year
- Kraker is a distributed password brute-force system that focused on easy use.☆79Updated 3 years ago
- Automate Metasploit scanning and exploitation☆113Updated 3 months ago
- Shreder is a powerful multi-threaded SSH protocol password brute-force tool.☆202Updated 5 months ago
- ispy V1.0 - Eternalblue(ms17-010)/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )☆235Updated 3 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆258Updated 3 years ago
- A tool for recover router password☆29Updated 6 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆123Updated 5 years ago
- Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools tha…☆15Updated 6 years ago
- Wireless USB Rubber Ducky triggered via BLE (make your Ubertooth quack!)☆109Updated 6 years ago
- Hikvision camera CVE-2017-7921-EXP☆89Updated last year
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to …☆107Updated 4 years ago
- Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.☆264Updated last year
- RDP pentest tools & scripts☆66Updated 4 years ago
- like hacking, this is a brutefore for DVR - camara HIKVision☆15Updated 7 years ago