mcw0 / DahuaConsole
Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.
☆251Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for DahuaConsole
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆131Updated 3 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆253Updated 3 years ago
- Hikvision camera CVE-2017-7921-EXP☆87Updated 11 months ago
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆105Updated 2 years ago
- Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.☆716Updated last year
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆97Updated 3 years ago
- HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.☆110Updated 3 years ago
- Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb☆50Updated 4 years ago
- Some tools☆48Updated last year
- Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera☆72Updated 3 weeks ago
- PoC materials for article https://habr.com/en/post/486856/☆134Updated 4 years ago
- Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)☆217Updated 2 years ago
- This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices☆178Updated 3 weeks ago
- ☆21Updated 3 years ago
- Proof of Concept (PoC) CVE-2021-4034☆95Updated 2 years ago
- Unpack and repack Dahua IP camera firmware upgrade images.☆156Updated 7 years ago
- 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description☆82Updated this week
- ☆83Updated 4 years ago
- ☆277Updated 2 years ago
- 各大平台IOT设备漏洞资源库☆81Updated last year
- CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.☆212Updated 4 months ago
- AttifyOS 4.0☆68Updated 6 months ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆175Updated 2 years ago
- Default password scanner. 默认密码扫描器☆196Updated 4 years ago
- PoC. Severity critical.☆69Updated 3 months ago
- dahua综合漏洞 利用工具☆209Updated 3 months ago
- Come inside, and have a nice cup of tea.☆98Updated this week