walidsa3d / routerpass
Find your router's default password
☆14Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for routerpass
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆21Updated 6 years ago
- scripts used in my pentest work.☆44Updated 8 years ago
- Interactive Post Exploitation Tool☆36Updated 5 years ago
- SWF Vulnerability & Information Scanner☆19Updated 5 years ago
- Multithreaded drupalgeddon2 scanner☆12Updated 6 years ago
- General Scripts to help with various types of SQL Injection☆30Updated 10 years ago
- patched information leak leaking full names associated with some email addresses including but not limited to gmail☆36Updated 3 years ago
- CVE-2017-10271 WEBLOGIC RCE (TESTED)☆37Updated 6 years ago
- Automate SSH communication with firewalls, switches, etc.☆26Updated 6 years ago
- Proof of Concept for CVE-2018-11776☆20Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- NSE-script for brute force open ports☆26Updated 9 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- The Recon scanning tool scans websites for open files & directories specified in the custom config file. Default server configuration fil…☆15Updated 6 years ago
- Local enumeration and exploitation framework.☆18Updated 7 years ago
- Generate pentest reports based on github issues.☆17Updated last year
- [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS☆24Updated 7 years ago
- A simple scanner to find and brute force tomcat manager logins☆28Updated 4 years ago
- So many shells in so little time☆10Updated 5 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- ☆11Updated 7 years ago
- Learning Python☆9Updated 3 weeks ago
- Automated information gathering tool for pentest☆53Updated 8 years ago
- Modified version of ActiveScan++ Burp Suite extension☆31Updated 7 years ago