ojasookert / CVE-2017-0785
Blueborne CVE-2017-0785 Android information leak vulnerability
☆465Updated 7 years ago
Alternatives and similar repositories for CVE-2017-0785
Users that are interested in CVE-2017-0785 are comparing it to the libraries listed below
Sorting:
- PoC scripts demonstrating the BlueBorne vulnerabilities☆598Updated 3 years ago
- Purpose only! The dangers of Bluetooth implementations: Unveiling zero day vulnerabilities and security flaws in …☆277Updated 3 years ago
- Bluetooth scanner for local devices that may be vulnerable to Blueborne exploit☆152Updated 7 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆492Updated 3 years ago
- Python script to inject existing Android applications with a Meterpreter payload.☆645Updated last year
- Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆727Updated 7 years ago
- Fast and easy create backdoor office exploitation using module metasploit packet , Microsoft Office , Open Office , Macro attack , Buffer…☆439Updated 7 years ago
- Auto Root Exploit Tool☆531Updated last year
- SSLStrip version to defeat HSTS☆319Updated 7 years ago
- Script to steal passwords from ssh.☆480Updated 6 years ago
- (deprecated) Android application vulnerability analysis and Android pentest tool☆289Updated 6 years ago
- intercepting kali router☆438Updated 7 years ago
- transform your payload.exe into one fake word doc (.ppt)☆468Updated 5 years ago
- kernel privilege escalation enumeration and exploitation framework☆690Updated 6 years ago
- An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)☆332Updated 9 months ago
- BrowserExploit is an advanced browser exploit pack for doing internal and external pentesting, helping gaining access to internal compute…☆325Updated 8 years ago
- Various PoCs☆491Updated 5 years ago
- powerful auto-backdooring utility☆746Updated 7 years ago
- just for fun ¯\_(ツ)_/¯☆270Updated 8 years ago
- Router EXploitation Toolkit - small toolkit for easy creation and usage of various python scripts that work with embedded devices.☆342Updated 8 years ago
- Metaphor - Stagefright with ASLR bypass☆314Updated 9 years ago
- Linux ELF x32/x64 ASLR DEP/NX bypass exploit with stack-spraying☆301Updated 2 years ago
- Linux Memory Cryptographic Keys Extractor☆238Updated last year
- NTP Main-in-the-Middle tool☆244Updated 3 years ago
- Automated Linux evil maid attack☆427Updated 9 years ago
- This repository contains some bettercap transparent proxy example modules.☆283Updated 7 years ago
- Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective wa…☆317Updated 6 years ago
- *DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM☆1,091Updated 6 years ago
- HERCULES is a special payload generator that can bypass antivirus softwares.☆602Updated 3 years ago
- A framework for Backdoor development!☆437Updated 7 years ago