gscamelo / TP-Link-Archer-AX10-V1
☆11Updated 2 years ago
Alternatives and similar repositories for TP-Link-Archer-AX10-V1:
Users that are interested in TP-Link-Archer-AX10-V1 are comparing it to the libraries listed below
- rootkit for tryhackme king of the hill☆12Updated 10 months ago
- Microsoft Exchange ProxyLogon PoC (CVE-2021-26855)☆8Updated 3 years ago
- VLAN ID Parser☆6Updated 9 months ago
- A simple script to automate systemd backdoor☆22Updated 2 years ago
- A simple C program to demonstrate a Buffer Overflow.☆11Updated 3 years ago
- Another Hardening Windows Tool☆51Updated 6 months ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated last year
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆65Updated 6 months ago
- exfiltration/infiltration toolkit☆44Updated 3 months ago
- This is a python script that exploits wget when being set with a SUID bit, and overwrites the root password.☆40Updated 10 months ago
- GitHub CVE Repository Hunt☆18Updated 6 months ago
- Manipulating tokens for SeImpersonatePrivilege exploitation using Windows API☆9Updated 11 months ago
- A very simple python script to encode and decode PowerShell one-liners.☆24Updated 3 years ago
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆80Updated 2 years ago
- Tool to start a python http server in a simple way☆10Updated 2 years ago
- LNK-Dropper Builder☆19Updated 5 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- This is a simple process injection made in C for Linux systems☆26Updated last year
- Automate converting webshells into reverse shells.☆67Updated this week
- A solution to create obfuscated shellcode from msfvenom for PowerShell.☆23Updated 2 years ago
- ☆14Updated last month
- Python script that generates Visual Basic Script (VBS) stagers for executing PowerShell scripts directly from specified URLs. It provides…☆12Updated 9 months ago
- A powerful and delightful PHP WebShell☆50Updated this week
- karma WiFi attack implementation☆48Updated 3 months ago
- Quickly find all identities someone has used on their Github commits☆15Updated 6 months ago
- An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter.☆14Updated 9 months ago
- Colored Cat is a syntax highlighter file reader.☆16Updated 8 months ago
- This repository hosts PoC exploits for vulnerabilities I've discovered, provided for education and to highlight the importance of system …☆18Updated last year