dhishan / UPnP-HackLinks
☆77Updated 8 years ago
Alternatives and similar repositories for UPnP-Hack
Users that are interested in UPnP-Hack are comparing it to the libraries listed below
Sorting:
- UPnP hacking scripts and tools☆76Updated 8 years ago
- LOCAL ROOT EXPLOITS☆37Updated 6 years ago
- Tool to communicate with RPC services and check misconfigurations on NFS shares☆64Updated 5 years ago
- Krack POC☆125Updated 7 years ago
- A minimal DNS service that can provide spoofed replies☆103Updated 2 years ago
- A quick and dirty python script to embed a Metasploit generated APK file into another APK for fun.☆145Updated 2 years ago
- Game of Thrones hacking CTF (Capture the flag)☆63Updated 4 months ago
- ☆74Updated 6 years ago
- Double-Free BUG in WhatsApp exploit poc.☆95Updated 5 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 5 years ago
- An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)☆63Updated 3 years ago
- Asleap - Cisco LEAP and Generic MS-CHAPv2 Dictionary Attack☆87Updated 4 years ago
- HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.☆121Updated 3 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆107Updated 5 months ago
- Real world and CTFs exploiting web/binary POCs.☆79Updated 5 years ago
- Automatically exported from code.google.com/p/miranda-upnp☆65Updated 7 years ago
- A bunch of my exploit development helper tools, collected in one place.☆142Updated 2 years ago
- GUI Framework on top of Killerbee☆83Updated 8 years ago
- USB testing made easy☆115Updated 2 years ago
- Durandal's Backdoor☆147Updated 2 years ago
- PostShell - Post Exploitation Bind/Backconnect Shell☆84Updated 5 years ago
- Simple vulnerability scanning framework☆51Updated 8 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 6 years ago
- CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!☆226Updated 6 years ago
- Exploit Pack - Project☆72Updated 5 years ago
- Using IPv6 to Bypass Security☆93Updated last year
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆100Updated 5 years ago
- Scripts I used during CTP☆67Updated 5 years ago
- Linux kernel exploits for local privilege escalation☆78Updated 6 years ago
- Some personal exploits/pocs☆55Updated 5 years ago