xaviermilgo / Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
☆29Updated 6 years ago
Alternatives and similar repositories for Chimay-Red-tiny:
Users that are interested in Chimay-Red-tiny are comparing it to the libraries listed below
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆21Updated 6 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Ctf Writeups☆10Updated 4 years ago
- Working exploit code for CVE-2019-17625☆17Updated 4 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- PoC for CVE-2020-11651☆7Updated 4 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- ☆25Updated 7 years ago
- pentest toolbox☆28Updated 2 years ago
- Python implementation of RSA reverse shell.☆11Updated 8 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- A tool for recover router password☆29Updated 6 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 7 years ago
- ☆11Updated 7 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 5 years ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆18Updated 7 years ago
- ☆50Updated 4 years ago
- CVE-2020-0688☆10Updated 4 years ago
- Python exploit of cve-2020-7247☆25Updated 4 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- AgentTesla botnet C&C RCE exploit.☆16Updated 5 years ago
- Simple Script "NativePayload_ARP2.sh" for Sending DATA via ARP Bcast Traffic to all systems in (LAN) by "Vid" tag☆13Updated last year
- an RCE (remote command execution) approach of CVE-2018-7750☆22Updated 6 years ago
- ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063☆23Updated 5 years ago
- CVE-2018-19537☆20Updated 6 years ago