thewhiteh4t / cve-2020-9375Links
TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.
☆19Updated 5 years ago
Alternatives and similar repositories for cve-2020-9375
Users that are interested in cve-2020-9375 are comparing it to the libraries listed below
Sorting:
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- The Hall of Ancient Exploitation Tools☆16Updated 5 years ago
- Two Proof-Of-Concepts of SUID binary vulnerabilities on BMC Patrol allowing to elevate privileges from any linux user to root.☆12Updated 4 years ago
- A Windows Remote Administration Tool in Visual Basic with UNC paths☆23Updated 6 years ago
- Everything about xss protection technology☆15Updated 5 years ago
- ☆17Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- String or worldlist encoder for use in fuzzing or web application testing☆19Updated 5 years ago
- Find unreferenced AWS S3 buckets which have CloudFront CNAME records pointing to them☆37Updated 6 years ago
- CVE-2020-8950 AMD User Experience Program Launcher from Radeon Software Privilege Escalation ( FileWrite eop)☆29Updated 5 years ago
- Automate the creation of Backdoors and postexplotation activities☆22Updated 2 years ago
- ☆11Updated 7 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- Miscellaneous exploit scripts☆17Updated 3 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Simple C2 over the Trello API☆38Updated 2 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- A Linux RAT in C☆33Updated 6 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 7 years ago
- Golang code to crawl website, extract links from html, paths from JavaScript code, follow and repeat.☆12Updated 7 years ago
- Exploits for some of the vulnerabilities I have discovered☆18Updated 4 years ago
- PowerShell Reverse HTTPs Shell☆27Updated 10 years ago
- Quantum Insert Backdoor POC☆11Updated 8 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆22Updated last year
- Automation Hacking & Penetration Testing Suite☆10Updated 8 years ago
- pentest toolbox☆28Updated 2 years ago
- Hunt and Analyze Tor Onion Sites☆23Updated 2 years ago
- module for certexfil☆15Updated 2 years ago