robertguetzkow / ets5-password-recovery
ETS5 Password Recovery Tool is a PoC for CVE-2021-36799
☆32Updated 2 years ago
Alternatives and similar repositories for ets5-password-recovery:
Users that are interested in ets5-password-recovery are comparing it to the libraries listed below
- Mifare Classic Offline Cracker☆22Updated 4 years ago
- ☆27Updated 3 years ago
- My attempt at writing exploit POCs for various CVEs☆16Updated 5 years ago
- Linksys Smart Wi-fi X-JNAP-Action Sensitive Information Disclosure for EA8500 router and potentially others☆19Updated 3 years ago
- ☆10Updated 7 years ago
- NAT Slipstream attack code samples☆46Updated 3 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Burp Suite Extension useful to inspect UPnP security☆16Updated 3 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 4 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- Proof of Concept for WatchGuard Authenticated Arbitrary File Read (CVE-2022-31749)☆10Updated 2 years ago
- ☆13Updated last year
- KNXnet/IP scanning and auditing tool for KNX home automation installations.☆120Updated 11 months ago
- Automatic DNS Enumeration Tool with various functions☆12Updated 3 years ago
- Metasploit Post-Exploitation Gather module for Exchange Server☆25Updated 3 years ago
- ☆8Updated 4 months ago
- Log4j-Scanner with Bind-Receipt and custom hostnames☆18Updated 3 years ago
- Proof-of-Concept Dictionary Attacker against IKEv1 PSK in Main Mode☆18Updated 5 years ago
- Help fuzz various protocols and waits for ping backs Integrates LDAP server and JNDI payload☆11Updated 3 years ago
- using rapid7 open dns data search subdomain and reverse ip☆9Updated 3 years ago
- ☆39Updated 3 years ago
- PoC for the CVE-2021-20837 : RCE in MovableType☆19Updated 3 years ago
- Various fuzzers written in Python. Currently has a TCP server for fuzzing client software, and a CLI fuzzer to use against programs ran f…☆10Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- CVE-2021-41773 Path Traversal vulnerability in Apache 2.4.49.☆40Updated 2 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Magento Security Scanner☆15Updated 3 years ago
- React UI☆11Updated 2 years ago