bokanrb / CVE-2021-27403
XSS-Askey
☆13Updated 4 years ago
Alternatives and similar repositories for CVE-2021-27403
Users that are interested in CVE-2021-27403 are comparing it to the libraries listed below
Sorting:
- Exploit development and reversing of Hichip's P2P camera firmware☆35Updated 3 years ago
- ☆43Updated 4 years ago
- ☆76Updated 8 years ago
- ☆17Updated 5 years ago
- Malware to gain persistence on a victims machine.☆18Updated 2 years ago
- Suricata LUA scripts to detect CVE-2019-12255, CVE-2019-12256, CVE-2019-12258, and CVE-2019-12260☆19Updated 5 years ago
- Cisco IOS Exploit Framework☆21Updated 5 years ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- HN Security's advisories.☆22Updated 3 weeks ago
- Cisco ASA Software and ASDM Security Research☆85Updated 2 years ago
- This module exploits a vulnerability in WinRAR (CVE-2023-38831). When a user opens a crafted RAR file and its embedded document, a script…☆12Updated last year
- Información e intentos de modificación☆28Updated 4 years ago
- CVE-2021-33909 Sequoia☆44Updated 3 years ago
- Black Hat 2017 - Wi-Fi Direct to Hell☆13Updated 7 years ago
- Exploit app for CVE-2022-20494, a high severity permanent denial-of-service vulnerability that leverages Android's DND (Do not disturb) f…☆24Updated 2 years ago
- Mitrastar MIPS router analysis and exploitation☆16Updated 3 years ago
- Additional resources and references for linux-exploit-suggester.sh☆29Updated 4 years ago
- A tool to create a SOCKS proxy server out of UPnProxy vulnerable device(s).☆82Updated 2 years ago
- A number of exploits and tools I've written for CVEs accredited to Marshall Whittaker/oxagast☆7Updated 2 weeks ago
- Bluekit is an extensible engine, CLI tool used in BlueToolkit☆11Updated 3 months ago
- Postfix SMTP Smuggling - Expect Script POC☆25Updated last year
- An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files an…☆18Updated last year
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆33Updated 3 years ago
- PyQT5 app for LOLBAS and GTFOBins☆45Updated 3 years ago
- Exploits of different CVE IDs (CVE-2021-37910, CVE-2021-40288, CVE-2021-41435, CVE-2021-41436, CVE-2021-41437, CVE-2021-41441, CVE-2021-4…☆17Updated 2 years ago
- the metasploit script(POC/EXP) about CVE-2021-22005 VMware vCenter Server contains an arbitrary file upload vulnerability☆24Updated 3 years ago
- ☆12Updated 4 months ago
- psgen is a powershell payload generator tool for hacking. It can be used to generate, minify, and encode the powershell payload (e.g., re…☆18Updated 4 years ago
- ☆17Updated last year
- Shellcode Encrypter & Decrypter via XOR Cipher☆58Updated 5 years ago