mcw0 / DahuaConsole
Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.
☆270Updated last year
Alternatives and similar repositories for DahuaConsole:
Users that are interested in DahuaConsole are comparing it to the libraries listed below
- Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.☆146Updated 3 years ago
- command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can explo…☆260Updated 3 years ago
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆113Updated 2 years ago
- Hikvision camera CVE-2017-7921-EXP☆90Updated last year
- Some tools☆52Updated 2 years ago
- This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.☆102Updated 4 years ago
- Used for breaking XOR encryption on Hikvision configuration files that have been decrypted using aes-128-ecb☆51Updated 4 years ago
- Issues has been disabled for these PoC's, as they are simply PoC, Public Domain and unsupported.☆735Updated 2 years ago
- HikPwn, a simple scanner for Hikvision devices with basic vulnerability scanning capabilities written in Python 3.8.☆116Updated 3 years ago
- Unpack and repack Dahua IP camera firmware upgrade images.☆158Updated 7 years ago
- A authentication brute forcing tool for the rtsp protocol☆96Updated 8 years ago
- BurpBounty 魔改版本☆412Updated 3 years ago
- PoC. Severity critical.☆69Updated 7 months ago
- dahua综合漏洞利用工具☆229Updated 7 months ago
- 🔍NVD exploit & JVN(Japan Vulnerability Notes) easy description☆83Updated this week
- EXP for CVE-2023-28434 MinIO unauthorized to RCE☆309Updated last year
- Msmap is a Memory WebShell Generator.☆578Updated last year
- ☆115Updated 2 years ago
- ☆83Updated 4 years ago
- [ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains.…☆174Updated 2 years ago
- 批量检测log4j漏洞,主要还是批量fuzzz 头☆33Updated 3 years ago
- Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)☆151Updated 3 years ago
- VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)☆231Updated last year
- ☆234Updated 2 years ago
- 海康威视综合安防平台后渗透利用工具☆458Updated 9 months ago
- CVE-2022-1388 F5 BIG-IP iControl REST Auth Bypass RCE☆85Updated 2 years ago
- CVE-2021-21972 Exploit☆490Updated last year
- 80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background serv…☆778Updated 9 months ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆179Updated 3 years ago
- 🔍 Github CVE POC 信息监控推送 🚀☆314Updated this week