xaviermilgo / Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
☆29Updated 6 years ago
Alternatives and similar repositories for Chimay-Red-tiny:
Users that are interested in Chimay-Red-tiny are comparing it to the libraries listed below
- All the information provided on this site is for educational purposes only.☆17Updated 11 months ago
- Ctf Writeups☆10Updated 4 years ago
- ☆25Updated 7 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆22Updated 6 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 6 years ago
- Python script to extract and bruteforce OpenNMS password hashes in users.xml☆18Updated 7 years ago
- exploitable 3rd-party web applications on a network☆9Updated 4 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆42Updated 7 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation☆26Updated 4 years ago
- CVE-2019-12949☆26Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- Simple PowerShell enumeration script to look for interesting files☆10Updated 5 years ago
- Ping Exfiltration Command and Control (PiX-C2)☆30Updated 9 years ago
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- Incident Response Collections☆10Updated 6 years ago
- Exploit code for CVE-2020-11579, an arbitrary file disclosure through the MySQL client in PHPKB☆22Updated last year
- Python implementation of RSA reverse shell.☆11Updated 8 years ago
- ASUS SmartHome Exploit for CVE-2019-11061 and CVE-2019-11063☆23Updated 5 years ago
- CVE-2020-12828 PoC and Analysis.☆28Updated 4 years ago
- A semi fast tool to bruteforce values of LDAP injections over HTTP.☆13Updated 11 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- ☆17Updated 5 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 9 months ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆22Updated 6 years ago
- (Wordpress) Ninja Forms File Uploads Extension <= 3.0.22 – Unauthenticated Arbitrary File Upload☆18Updated 5 years ago
- The source code of the SLAE assignments documented at https://rastating.github.io/☆23Updated 6 years ago
- Script and metasploit module for CVE-2018-15982☆11Updated 4 years ago
- [WIP] a simple UI for Vulhub☆16Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago