SamDecrock / node-cve-2018-4407
Node.js PoC exploit code for CVE-2018-4407
☆11Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for node-cve-2018-4407
- An tool for search IOT MQTT vulnerable with shodan☆19Updated 7 years ago
- Automated Google dorking with custom search engines☆26Updated 4 years ago
- Commands to perform various activities related to penetration testing and red teaming☆20Updated 4 years ago
- Trying to take the dum-dum out of security☆11Updated 7 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 6 years ago
- CVE-2020-0688☆10Updated 4 years ago
- PowerShell script to help with privilege escalation on a compromised Windows box.☆22Updated 5 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 6 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- Ospy is a penetration testing tool for macOS, include keylogger, live screen catcher, reveres shell and more. Developed in c☆24Updated 5 years ago
- A simple python3 script that generate unicode payloads..☆9Updated 4 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- Offensive Android Kernel on Steroids - Shuriken is an Android kernel for Oneplus 5/5T which supports multiple features for pentesting.☆27Updated 5 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Exploit Research & Development - Ported Exploits☆11Updated 7 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Head…☆19Updated 4 years ago
- Stealthy DDE Exploit Payload generator and injector for DOCX files☆16Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Escalation Servers and Scripts for Priv Escalation☆19Updated 5 years ago
- A PoC to show how to add code to C# and dotNet and make it reusable for Red Team operations. Maybe one day it will be the largest collect…☆17Updated 4 years ago