bokanrb / CVE-2021-27403Links
XSS-Askey
☆13Updated 4 years ago
Alternatives and similar repositories for CVE-2021-27403
Users that are interested in CVE-2021-27403 are comparing it to the libraries listed below
Sorting:
- Mitrastar MIPS router analysis and exploitation☆17Updated 3 years ago
- ☆17Updated 5 years ago
- ☆77Updated 8 years ago
- Complete SMS packet manipulation☆113Updated 3 years ago
- Información e intentos de modificación☆29Updated 4 years ago
- A authentication brute forcing tool for the rtsp protocol☆97Updated 8 years ago
- LOCAL ROOT EXPLOITS☆37Updated 6 years ago
- My Wi-Fi scripts☆47Updated last year
- Manage (and soon deploy) Android machines with pre-defined behaviors for Cyber Range environments.☆86Updated last year
- MikroTik remote jailbreak for v6.x.x☆136Updated last year
- Linux startup analyzer☆65Updated last month
- USB testing made easy☆115Updated 2 years ago
- WireBug is a toolset for Voice-over-IP penetration testing☆171Updated 3 years ago
- HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.☆121Updated 3 years ago
- Repository that tracks public exploits, vulnerabilities and advisories that I [co-]discovered or [co-]authored.☆112Updated 2 years ago
- CVE-2020-20093; 20094; 20095; 20096, 2022-28345 RTLO Injection URI Spoofing☆88Updated last year
- 🐳 VMs are bloat. Dockerise your VAPT environment☆76Updated 3 months ago
- Malware to gain persistence on a victims machine.☆19Updated 2 years ago
- PoC_CVEs☆163Updated 2 weeks ago
- A container-based framework to enable the integration of mobile components in security training platforms☆181Updated 2 years ago
- Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.☆189Updated last year
- Burp Suite HTTP proxy history viewer☆17Updated 8 years ago
- CVE-2022-0847 DirtyPipe Exploit.☆51Updated 3 years ago
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆100Updated 5 years ago
- Docker container to run Loki : Loki is a python based infrastructure pentesting tool focussing on layer 3 protocols.☆38Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera☆85Updated 8 months ago
- D-Link firmware decryption PoC☆182Updated last year
- Makefiles, and source-codes for my openwrt-useful-tools repo.☆16Updated 3 years ago
- A full-featured open-source Wi-Fi fuzzer☆190Updated 3 weeks ago