Aiminsun / CVE-2021-36260
command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
☆253Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-36260
- Hikvision camera CVE-2017-7921-EXP☆87Updated 11 months ago
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆97Updated 3 years ago
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆131Updated 3 years ago
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆210Updated last year
- a lightweight, flexible and novel open source poc verification framework☆233Updated 2 years ago
- CobaltStrike <= 4.7.1 RCE☆376Updated 2 years ago
- CVE-2021-21972 Exploit☆486Updated last year
- PrintNotifyPotato☆501Updated last year
- Remote Code Injection In Log4j☆460Updated 2 years ago
- CobaltStrike资源大全☆291Updated last year
- CVE-2023-0386在ubuntu22.04上的提权☆386Updated last year
- PoC. Severity critical.☆69Updated 3 months ago
- WPS Office RCE On 2023-08-10☆250Updated last year
- ☆225Updated last year
- CobaltStrike beacon written in golang☆395Updated last year
- Default password scanner. 默认密码扫描器☆196Updated 4 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆176Updated 11 months ago
- CVE-2022-1388 F5 BIG-IP RCE 批量检测☆93Updated 2 years ago
- Msmap is a Memory WebShell Generator.☆572Updated last year
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆105Updated 2 years ago
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆233Updated last year
- A tool to extract the IdP cert from vCenter backups and log in as Administrator☆492Updated last year
- CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.☆314Updated 2 years ago
- Proof of Concept (PoC) CVE-2021-4034☆95Updated 2 years ago
- BurpBounty 魔改版本☆411Updated 2 years ago
- 海康威视RCE漏洞 批量检测和利用工具☆143Updated 2 years ago