WormChickenWizard / hikvision-decrypterLinks
A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Successor to my hikvision-xor-decrypter
☆116Updated 3 years ago
Alternatives and similar repositories for hikvision-decrypter
Users that are interested in hikvision-decrypter are comparing it to the libraries listed below
Sorting:
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆106Updated 4 years ago
- Hikvision camera CVE-2017-7921-EXP☆92Updated last year
- Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb☆50Updated 5 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆271Updated 3 years ago
- the metasploit script(POC) about CVE-2021-36260☆16Updated 3 years ago
- Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.☆281Updated last year
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆159Updated 3 years ago
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆40Updated 2 years ago
- 海康威视RCE漏洞 批量检测和利用工具☆155Updated 2 years ago
- 锐捷Ruijie Networks RCE漏洞检测工具,可批量检测上🔪、冰蝎、哥斯拉☆84Updated 4 years ago
- CobaltStrike 4.x通用白嫖及汉化加载器☆67Updated 3 years ago
- Windows全版本提权脚本☆30Updated 4 years ago
- 使用WindowsAPI写的一些渗透小工具☆99Updated 4 years ago
- 汇总平时写的一些POC&EXP☆26Updated 2 years ago
- NPS proxy server authentication bypasses vulnerability detection☆76Updated 2 years ago
- AvHunt-杀毒软件识别☆174Updated 2 years ago
- bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题☆106Updated 3 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆279Updated 3 years ago
- CSAgent 与 GoogleAuth 的缝合体,cobalt strike的破解+otp动态口令的agent☆133Updated 2 years ago
- 海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式☆121Updated last year
- 【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It …☆48Updated 2 years ago
- 向日葵RCE,网段扫描/中文显示☆129Updated 3 years ago
- 源码免杀辅助工具☆94Updated 6 months ago
- That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过☆65Updated 2 years ago
- 泛微OA_V9全版本的SQL远程代码执行漏洞☆158Updated 3 years ago
- 利用inline hook免杀绕过360,vt爆3个☆63Updated 2 years ago
- Bypass AV 用户添加☆169Updated 3 years ago
- 获取服务器或域控登录日志☆271Updated last year
- golang shellcode loader 远程图片隐写加载执行 无文件落 地☆190Updated 3 years ago
- 海康威视iVMS 综合安防任意文件上传 漏洞检测poc☆87Updated 2 years ago