bokanrb / CVE-2021-27403Links
XSS-Askey
☆13Updated 4 years ago
Alternatives and similar repositories for CVE-2021-27403
Users that are interested in CVE-2021-27403 are comparing it to the libraries listed below
Sorting:
- Información e intentos de modificación☆30Updated 4 years ago
- Mitrastar MIPS router analysis and exploitation☆18Updated 4 years ago
- ☆77Updated 8 years ago
- ☆18Updated 5 years ago
- DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)☆99Updated 4 years ago
- mikrot8over: Fast exploitation tool for Mikrotik RouterOS up to 6.38.4☆113Updated 4 years ago
- Kraker is a distributed password brute-force system that focused on easy use.☆82Updated 2 months ago
- An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files an…☆21Updated last year
- Repository that tracks public exploits, vulnerabilities and advisories that I [co-]discovered or [co-]authored.☆112Updated 2 years ago
- ☆53Updated 4 years ago
- Tool to communicate with RPC services and check misconfigurations on NFS shares☆64Updated 5 years ago
- CVE-2019-9978 - (PoC) RCE in Social WarFare Plugin (<=3.5.2)☆20Updated 4 years ago
- Artifacts to the ALPACA attack.☆60Updated 3 years ago
- Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.☆190Updated last year
- ☆44Updated 4 years ago
- Double-Free BUG in WhatsApp exploit poc.☆96Updated 5 years ago
- ☆277Updated 3 years ago
- An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)☆63Updated 3 years ago
- CVE-2022-0847 DirtyPipe Exploit.☆49Updated 3 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- Complete SMS packet manipulation☆114Updated 3 years ago
- CVE-2020-1206 Uninitialized Kernel Memory Read POC☆145Updated 5 years ago
- USB testing made easy☆116Updated 2 years ago
- Fastest filesystem scanner for log4shell (CVE-2021-44228, CVE-2021-45046) and other vulnerable (CVE-2017-5645, CVE-2019-17571, CVE-2022-2…☆40Updated 2 years ago
- Repository for the IPvSeeYou talk at Black Hat 2021☆86Updated 3 years ago
- WireBug is a toolset for Voice-over-IP penetration testing☆171Updated 3 years ago
- Dockerized cve-search as a web app☆16Updated 7 years ago
- Fedora 31 netkit-telnet-0.17 telnetd remote exploit☆42Updated 5 years ago
- OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).☆151Updated 5 years ago
- Linux startup analyzer☆65Updated 3 months ago