millersartin / Hikvision-Vulnerability-Scanner-POC
POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328
☆54Updated 11 months ago
Alternatives and similar repositories for Hikvision-Vulnerability-Scanner-POC:
Users that are interested in Hikvision-Vulnerability-Scanner-POC are comparing it to the libraries listed below
- Tips, Tricks, and Scripts for Linux Post Exploitation☆38Updated last year
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆30Updated last year
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆27Updated last year
- WEB-Wordlist-Generator creates related wordlists after scanning your web applications.☆48Updated 8 months ago
- HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network ca…☆51Updated 2 months ago
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated 11 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Pentest/Red Team: Resources, repos and scripts.☆65Updated 3 weeks ago
- PassMute - A multi featured Password Transmutation/Mutator Tool☆51Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- ☆61Updated 9 months ago
- APK Infrastructure Investigator☆63Updated last year
- Nmap scripts to detect exchange 0-day (CVE-2022-41082) vulnerability☆81Updated 2 years ago
- ☆56Updated last year
- A curated list wordlists for bruteforcing and fuzzing☆81Updated last year
- ScanExp automates the scanning of any machine's open ports via the ip address and performs a brute force attack on ports 20, 21 for the F…☆26Updated last year
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆147Updated 8 months ago
- The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromis…☆101Updated 11 months ago
- CVE-2024-24919 [Check Point Security Gateway Information Disclosure]☆31Updated 8 months ago
- PowerShell Obfuscator☆110Updated 8 months ago
- Red Team Guides☆135Updated last year
- Repo for all my exploits/PoCs☆34Updated 5 months ago
- Web Hacking and Red Teaming MindMap☆70Updated 2 years ago
- A command-line utility for performing reverse DNS lookups☆67Updated last year
- ☆42Updated 4 months ago
- Proof of Concept Exploit for PaperCut CVE-2023-27350☆50Updated last year
- ☆93Updated last year
- CVE-2024-28955 Exploitation PoC☆35Updated 7 months ago
- The tool that bypasses the firewall's Application Based Rules and lets you connect to anywhere, ANY IP, ANY PORT and ANY APPLICATION.☆60Updated 5 months ago
- This repository contains the best fuzzing wordlist files☆29Updated 2 months ago