embedi / DIR8xx_PoC
Proof-of-Concept exploits for D-Link DIR8xx routers
☆37Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for DIR8xx_PoC
- CVE-2017-9791☆27Updated 7 years ago
- dhcpig : initiates an advanced DHCP exhaustion attack☆61Updated 9 years ago
- CVE-2017-11882 File Generator PoC☆35Updated 6 years ago
- Java Untrusted Deserialization Exploits Tools☆67Updated 8 years ago
- Simple socket-based gateway to the Burp Collaborator☆33Updated 7 years ago
- ppsx file generator for cve-2017-8570 (based on bhdresh/cve-2017-8570)☆67Updated 6 years ago
- PowerShell module for the exploitation and testing☆16Updated 9 years ago
- Some exploits for ZeroNights 0x03☆37Updated 9 years ago
- MS17-010 multithreading scanner written in python.☆75Updated 7 years ago
- A simple script for exploit RCE for Struts 2 S2-053(CVE-2017-12611)☆36Updated 7 years ago
- using python to hack☆31Updated 8 years ago
- Exploits used on hacking CTF's☆28Updated 5 years ago
- Struts2 S2-045-Nmap NSE script☆50Updated 7 years ago
- ☆21Updated 8 years ago
- Support x86 and x64☆66Updated 3 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Juniper backdoor☆12Updated 8 years ago
- ☆20Updated 10 months ago
- A modular distributed penetration testing tool.☆41Updated 7 years ago