nonamecoder / CVE-2022-27254
PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)
☆453Updated 2 years ago
Alternatives and similar repositories for CVE-2022-27254:
Users that are interested in CVE-2022-27254 are comparing it to the libraries listed below
- "Unoriginal-Rice-Patty" is my personal title for the Replay-based attack on Honda and Acura vehicles☆338Updated 9 months ago
- ☆516Updated last month
- Nginx 18.1 04/09/22 zero-day repo☆370Updated 2 years ago
- ☆550Updated last year
- ☆275Updated 2 years ago
- Proof of concept for CVE-2022-0778, which triggers an infinite loop in parsing X.509 certificates due to a bug in BN_mod_sqrt☆183Updated 2 years ago
- The CAN Injection Toolkit☆173Updated this week
- Some stuff about Hardware Hacking☆579Updated 6 months ago
- Log4Shell RCE Exploit - fully independent exploit does not require any 3rd party binaries.☆258Updated 3 years ago
- A root exploit for CVE-2022-0847 (Dirty Pipe)☆1,093Updated 2 years ago
- Files for HackRF + Portapack MAYHEM firmware to open any and all Tesla vehicle charging ports in range!☆181Updated 2 years ago
- 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Hel…☆687Updated 2 years ago
- A Series of Baseband & LMP Exploits against Bluetooth Classic Controllers☆466Updated 5 months ago
- Local privilege escalation PoC for Linux kernel CVE-2022-1015☆203Updated 2 years ago
- A toolbox for extracting RSA private keys from public keys.☆179Updated 3 years ago
- Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs☆1,183Updated last year
- HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907☆361Updated 3 years ago
- Log4Shell scanner for Burp Suite☆483Updated last year
- Spring4Shell Proof Of Concept/And vulnerable application CVE-2022-22965☆361Updated 2 years ago
- Scan memory for secrets and more. Maybe eventually a full /proc toolkit.☆639Updated 2 years ago
- POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes☆1,135Updated last year
- Credentials Dumper for Linux using eBPF☆1,131Updated 5 months ago
- ☆244Updated 2 years ago
- Abuse the node.js inspector mechanism in order to force any node.js/electron/v8 based process to execute arbitrary javascript code.☆325Updated 5 months ago
- WSO2 RCE (CVE-2022-29464) exploit and writeup.☆369Updated 2 years ago
- RCE 0-day for GhostScript 9.50 - Payload generator☆542Updated 3 years ago
- Windows x64 handcrafted token stealing kernel-mode shellcode☆505Updated 10 months ago
- ☆974Updated 2 years ago
- A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.☆578Updated last year
- ☆201Updated 3 months ago