r3dxpl0it / CVE-2018-4407
IOS/MAC Denial-Of-Service [POC/EXPLOIT FOR MASSIVE ATTACK TO IOS/MAC IN NETWORK]
☆35Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2018-4407
- Autosploit = Automating Metasploit Modules.☆74Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Framework for obtaining all the credentials stored in vulnerable Netwave IP cameras. Can be used to break into IP cameras, use for resear…☆36Updated 4 years ago
- MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE --☆75Updated 7 years ago
- Find infected ms17-010 machines☆12Updated 7 years ago
- This tool takes advantage of CVE-2018-11776 and Shodan to perform mass exploitation of verified and vulnerable Apache Struts servers.☆52Updated 6 years ago
- Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux☆123Updated 5 years ago
- UPnP hacking scripts and tools☆74Updated 7 years ago
- Transferring Backdoor Payload by BSSID and Wireless traffic☆57Updated last year
- An iPhone 7 running below iOS 11 can be hijacked by a nearby hostile WiFi router.☆36Updated 7 years ago
- DNS2Proxy offensive proxy version for HSTS☆29Updated 6 years ago
- Async'ly gather unique usernames thru null SMB sessions and bruteforce them with 2 passwords☆51Updated 7 years ago
- Metasploit python-payload obfuscation, to allow penetration testers bypass Antivirus solutions.☆29Updated 2 years ago
- pentest toolbox☆28Updated 2 years ago
- ☆19Updated 7 years ago
- Autoexploitation of some of the most common vulnerabilities in wild☆123Updated 6 years ago
- NOT SUPORTED ANYMORE -- try resource_files repository (mosquito)☆49Updated 7 years ago
- Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)☆51Updated 6 years ago
- Intelligent threat hunter and phishing servers☆47Updated 5 years ago
- ☆47Updated 9 years ago
- Apple wireless research and tools☆17Updated 4 years ago
- Automated Pentest Tools Designed For Parrot Linux☆84Updated 5 years ago
- Deploy payloads to *Nix systems en masse☆105Updated 4 years ago
- Automated Application Generation for Stack Overflow Types on Wireless Routers☆53Updated 5 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago