lilloX / routerPWNLinks
A tool for recover router password
☆30Updated 6 years ago
Alternatives and similar repositories for routerPWN
Users that are interested in routerPWN are comparing it to the libraries listed below
Sorting:
- pentest toolbox☆28Updated 2 years ago
- ☆19Updated 7 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 7 years ago
- Uses Shodan API to pull down C2 servers to run known exploits on them.☆18Updated 7 years ago
- Find infected ms17-010 machines☆12Updated 8 years ago
- Simple mods to wpa_supplicant to allow more efficient online bruting☆18Updated 5 years ago
- :e-mail: Enumerate usernames through SMTP service☆18Updated 5 years ago
- Framework for obtaining all the credentials stored in vulnerable Netwave IP cameras. Can be used to break into IP cameras, use for resear…☆35Updated 5 years ago
- Bypass XSS Reflected Cross-site scripting☆31Updated 9 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- w3af packaging for Kali distribution☆26Updated 9 years ago
- This is the list of all rootkits found so far on github and othersites.☆29Updated 4 years ago
- Port scanning and domain utility.☆30Updated 7 years ago
- Mobile phone PWN tools and scripts☆14Updated 4 years ago
- Open-source Exploiting Framework☆30Updated 8 years ago
- Persistent bind shell via pythonic shellcode execution, and registry tampering.☆23Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Wardriving ekoparty☆15Updated 7 years ago
- port scanner & login credential tester☆16Updated 6 years ago
- [BASH] Password generator through a wordlist☆11Updated 12 years ago
- Burp Suite Extension providing Google Hacking Interface☆16Updated 12 years ago
- MS17-010☆12Updated 7 years ago
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan …☆50Updated 4 years ago
- Auto Web Vulnerability Scanning Framework☆10Updated 9 years ago
- Static Binary Deployer. Download and deploy *Nix utilities on a compromised system.☆28Updated 5 years ago
- Exploiting Android Devices Running Insecure Remote ADB Service☆20Updated 6 years ago
- This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your sess…☆22Updated 7 years ago
- pure python remote adb scanner + nmap scan module☆21Updated 6 years ago
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- PowerShell Reverse HTTPs Shell☆27Updated 10 years ago