embedi / dji-ws-tools
DJI Assistant 2 web socket server exploitation tools
☆34Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for dji-ws-tools
- Archive of DJI dji_system.bin firmware files, that are in active GPL violation☆17Updated 7 years ago
- "Luckily, there are underground 0day exploits for FTPD for path traversal." #FakeNews #DotDotWontPwn☆108Updated 7 years ago
- 2017 kanxue summit About how to hacking DJI Phantom4 Pro slides chinese version☆13Updated 7 years ago
- Tools and Documentation to aid in DJI Hacking☆28Updated 6 years ago
- ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063☆23Updated 5 years ago
- A simple demo to autorun beef modules.☆16Updated last year
- The Documents about my talk on CanSecWest 2019☆39Updated 5 years ago
- Exploits☆8Updated 5 years ago
- Metasploit Framework☆31Updated 4 years ago
- A packege about newtork security☆30Updated 2 weeks ago
- DJI has modified the GPL Busybox ftpd on Mavic, Spark, & Inspire 2 to include AES scrambling of downloaded files...☆67Updated 3 years ago
- ☆12Updated 6 years ago
- IEEE 802.15.4/ZigBee Security Research Toolkit☆64Updated 8 years ago
- Root Exploit for DJI Drones and Controllers (up to and including v01.04.0200)☆141Updated 6 years ago
- Main repository to pull all Cisco related projects.☆15Updated 7 years ago
- Guides and scripts for vehicle cybersecurity research☆49Updated 4 years ago
- USBNinja Embedded Software Framework☆56Updated 5 years ago
- libssh CVE-2018-10933☆20Updated 6 years ago
- Struts2 Vuls Scanner base perl script☆21Updated 8 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- A Burp Suite extension that automatically marks similar requests as 'out-of-scope'.☆43Updated 4 years ago
- ☆94Updated 4 years ago
- New Found 0-days!☆36Updated 4 years ago
- A tool which allows an attacker to change the time on a GPS-enabled NTP server without crashing the NTP daemon☆21Updated 7 years ago
- Android Automation Tool☆20Updated 6 years ago
- A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commo…☆46Updated 2 years ago