WormChickenWizard / hikvision-decrypter
A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Successor to my hikvision-xor-decrypter
☆104Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for hikvision-decrypter
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆97Updated 3 years ago
- Hikvision camera CVE-2017-7921-EXP☆87Updated 11 months ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆252Updated 3 years ago
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆128Updated 3 years ago
- Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb☆50Updated 4 years ago
- CVE-2022-1388 F5 BIG-IP RCE 批量检测☆93Updated 2 years ago
- NPS proxy server authentication bypasses vulnerability detection☆75Updated 2 years ago
- Microsoft Office Word Rce 复现(CVE-2022-30190)☆57Updated 2 years ago
- Default password scanner. 默认密码扫描器☆195Updated 4 years ago
- 【Lazy Artifact】A graphical tool that collects urls in batches, and performs various nday detections on the collected urls in batches. It …☆48Updated 2 years ago
- viper 自定义的msf☆91Updated 6 months ago
- 各种脚本、漏洞利用工具☆81Updated 4 months ago
- the metasploit script(POC) about CVE-2021-36260☆16Updated 3 years ago
- CobaltStrike 4.x通用白嫖及汉化加载器☆58Updated 3 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆163Updated 11 months ago
- 使用WindowsAPI写的一些渗透小工具☆98Updated 3 years ago
- 锐捷Ruijie Networks RCE漏洞检测工具,可批量检测上🔪、冰蝎、哥斯拉☆83Updated 3 years ago
- 【随机动态生成】php免杀webshell☆36Updated 2 years ago
- Implement load Cobalt Strike & Metasploit&Sliver shellcode with golang☆125Updated last year
- Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.☆246Updated 10 months ago
- 一键部署HTTPS钓鱼站☆135Updated 4 years ago
- about thinkphp lang RCE QVD-2022-46174 v6.0.1 <= Thinkphp <= v6.0.13 Thinkphp v5.0.x Thinkphp v5.1.x☆38Updated last year
- 该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用☆37Updated 2 years ago
- rce☆128Updated last year
- xray_free_crack,通用xray白嫖高级版.☆176Updated 2 years ago
- xray社区高级版证书生成,仅供学习研究,正常使用请支持正版☆15Updated 4 years ago
- Leo is a network logon cracker which support many different services.☆65Updated 5 months ago
- 海康威视RCE漏洞 批量检测和利用工具☆143Updated 2 years ago