millersartin / Hikvision-Vulnerability-Scanner-POC
POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328
☆60Updated last year
Alternatives and similar repositories for Hikvision-Vulnerability-Scanner-POC
Users that are interested in Hikvision-Vulnerability-Scanner-POC are comparing it to the libraries listed below
Sorting:
- HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network ca…☆57Updated last week
- ☆57Updated 2 years ago
- Red Teaming tools and techniques☆52Updated 2 years ago
- Pentest/Red Team: Resources, repos and scripts.☆68Updated this week
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆49Updated 11 months ago
- ☆93Updated last year
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2…☆84Updated 2 years ago
- Automate Scoping, OSINT and Recon assessments.☆95Updated 3 months ago
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated 2 years ago
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago
- Red Team Guides☆138Updated last year
- NetworkAssessment: Network Compromise Assessment Tool☆96Updated 11 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the F…☆26Updated last year
- An offensive security tool used to enumerate and spray passwords for O365 accounts on both Managed and Federated AD services.☆48Updated 2 years ago
- Web Hacking and Red Teaming MindMap☆73Updated 2 years ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated 11 months ago
- This is an AD pentest tools collection☆57Updated 10 months ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- ☆42Updated 7 months ago
- ☆62Updated last year
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆32Updated 11 months ago
- Herramienta en Bash ideal para extraer la información más relevante de un dominio vía rpcclient.☆18Updated last year
- ☆24Updated 3 months ago
- Detects CanaryTokens in Office docs and PDFs (docx, xlsx, pptx, pdf) without triggering alerts.☆120Updated last year
- Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environment…☆139Updated last year
- 🚀 CSRFShark - a utility for manipulating cross-site request forgery attacks☆33Updated last year