hacefresko / CVE-2021-4045
Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera
☆71Updated 3 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-4045
- A full-featured open-source Wi-Fi fuzzer☆175Updated last week
- Linux Bluetooth - Run arbitrary management commands as an unprivileged user☆83Updated last year
- Automated script to convert and push Burp Suite certificate in Android, and modify Android's IP table to redirect all traffic to Burp Sui…☆109Updated last year
- zyxel_ipc_camera_pwn☆20Updated last year
- CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent☆5Updated last year
- ☆201Updated 3 weeks ago
- ☆277Updated 2 years ago
- Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)☆217Updated 2 years ago
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆50Updated 8 months ago
- out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability☆125Updated 8 months ago
- ☆123Updated last year
- Exploit iDRAC 7 & 8 firmware < 2.52.52.52☆12Updated 2 years ago
- ☆109Updated last year
- DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019☆69Updated last year
- CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7☆131Updated 2 years ago
- Wi-Fi Framework for creating proof-of-concepts, automated experiments, test suites, fuzzers, and more.☆220Updated last year
- OpenSSH 9.1 vulnerability mass scan and exploit☆102Updated last year
- ☆209Updated 7 months ago
- A script to automate privilege escalation with CVE-2023-22809 vulnerability☆148Updated last year
- PoC for CVE-2023-28771 based on Rapid7's excellent writeup☆28Updated last year
- exploits for CVE-2024-20017☆135Updated 2 months ago
- CVE-2023-20198 Checkscript☆17Updated last year
- An automatic Blind ROP exploitation tool☆190Updated last year
- SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions…☆64Updated last month
- This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices☆176Updated 3 weeks ago
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated last year
- xortigate-cve-2023-27997☆62Updated last year
- ☆54Updated 5 years ago
- Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability☆215Updated 6 months ago
- PoC for CVE-2022-40684 - Authentication bypass lead to Full device takeover (Read-only)☆87Updated 2 years ago