Aiminsun / CVE-2021-36260
command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
☆258Updated 3 years ago
Alternatives and similar repositories for CVE-2021-36260:
Users that are interested in CVE-2021-36260 are comparing it to the libraries listed below
- Hikvision camera CVE-2017-7921-EXP☆89Updated last year
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆101Updated 3 years ago
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆138Updated 3 years ago
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆110Updated 2 years ago
- CobaltStrike <= 4.7.1 RCE☆379Updated 2 years ago
- Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MY…☆177Updated last year
- WPS Office RCE On 2023-08-10☆249Updated last year
- CobaltStrike beacon written in golang☆406Updated last year
- CVE-2021-21972 Exploit☆491Updated last year
- CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some inte…☆213Updated last year
- A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS☆382Updated 2 years ago
- Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.☆264Updated last year
- CobaltStrike资源大全☆294Updated last year
- BurpBounty 魔改版本☆413Updated 2 years ago
- Proof of Concept (PoC) CVE-2021-4034☆95Updated 2 years ago
- a lightweight, flexible and novel open source poc verification framework☆232Updated 2 years ago
- RDL的堆溢出导致的RCE☆210Updated 5 months ago
- CVE-2023-0386在ubuntu22.04上的提权☆387Updated last year
- 海康威视RCE漏洞 批量检测和利用工具☆145Updated 2 years ago
- PrintNotifyPotato☆509Updated 2 years ago
- Remote Code Injection In Log4j☆462Updated 3 years ago
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆754Updated 6 months ago
- 🔍 Github CVE POC 信息监控推送 🚀☆289Updated this week
- GitLab CE/EE Preauth RCE using ExifTool☆222Updated 3 years ago
- Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)☆523Updated last year
- 免杀学习笔记☆217Updated last year
- CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。☆396Updated last year