dhishan / UPnP-HackLinks
☆81Updated 8 years ago
Alternatives and similar repositories for UPnP-Hack
Users that are interested in UPnP-Hack are comparing it to the libraries listed below
Sorting:
- UPnP hacking scripts and tools☆77Updated 8 years ago
- LOCAL ROOT EXPLOITS☆38Updated 7 years ago
- USB testing made easy☆118Updated 2 years ago
- WireBug is a toolset for Voice-over-IP penetration testing☆170Updated 3 years ago
- Real world and CTFs exploiting web/binary POCs.☆80Updated 5 years ago
- Slides from my talk at ISC 2018 in Beijing 2018☆93Updated 6 years ago
- Toolkit for implant attack of IoT devices☆136Updated 7 years ago
- Krack POC☆125Updated 7 years ago
- Python implementation of Metasploit's pattern_create/pattern_offset.☆73Updated 6 years ago
- ☆73Updated 6 years ago
- An experimental script PoC for Kr00k vulnerability (CVE-2019-15126)☆64Updated 3 years ago
- HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.☆126Updated 4 years ago
- Asleap - Cisco LEAP and Generic MS-CHAPv2 Dictionary Attack☆87Updated 4 years ago
- Automatically exported from code.google.com/p/miranda-upnp☆69Updated 8 years ago
- CVE-2019-1652 /CVE-2019-1653 Exploits For Dumping Cisco RV320 Configurations & Debugging Data AND Remote Root Exploit!☆227Updated 6 years ago
- Exploit Pack - Project☆72Updated 6 years ago
- Proof Of Concept of the BEAST attack against SSL/TLS CVE-2011-3389☆80Updated 6 years ago
- Devkit for building Metasploit-like consoles☆251Updated 2 months ago
- Tool to communicate with RPC services and check misconfigurations on NFS shares☆65Updated 6 years ago
- Double-Free BUG in WhatsApp exploit poc.☆98Updated 5 years ago
- Various local exploits☆146Updated 3 years ago
- Automated Pentest Tools Designed For Parrot Linux☆85Updated 6 years ago
- A minimal DNS service that can provide spoofed replies☆103Updated 2 years ago
- Resources to help get started with IoT Pentesting☆169Updated 7 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆107Updated 10 months ago
- Kraker is a distributed password brute-force system that focused on easy use.☆83Updated 6 months ago
- PoC exploit for the CVE-2019-15126 kr00k vulnerability☆220Updated 5 years ago
- Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.☆246Updated 7 months ago
- This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any aut…☆98Updated 5 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆54Updated 6 years ago