xaviermilgo / Chimay-Red-tinyLinks
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
☆28Updated 6 years ago
Alternatives and similar repositories for Chimay-Red-tiny
Users that are interested in Chimay-Red-tiny are comparing it to the libraries listed below
Sorting:
- A tool for recover router password☆30Updated 7 years ago
- TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Head…☆19Updated 5 years ago
- CVE-2020-0688☆10Updated 5 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆42Updated 7 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆23Updated 7 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- PoC for CVE-2020-11651☆6Updated 5 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 4 years ago
- Proof-of-Concept exploit of CVE-2018-19131: Squid Proxy XSS via X.509 Certificate☆20Updated 6 years ago
- A Linux RAT in C☆34Updated 6 years ago
- pentest toolbox☆28Updated 2 years ago
- PoC code for crashing windows active directory☆35Updated 6 years ago
- CVE-2020-12828 PoC and Analysis.☆29Updated 5 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆16Updated last year
- 绕过burp破解版的截止日期限制. This is a tool to bypass the cracked version of the burpsuite_pro(Larry_Lau) certification deadline through time revers…☆23Updated 3 years ago
- simple python socket connection to test if exim is vulnerable to CVE-2019-10149. The payload simply touch a file in /tmp/eximrce.☆13Updated 6 years ago
- All the information provided on this site is for educational purposes only.☆18Updated last year
- HP printer security research code☆53Updated 7 years ago
- Working exploit code for CVE-2019-17625☆18Updated 5 years ago
- OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation☆26Updated 5 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 6 years ago
- ☆25Updated 8 years ago
- Asynchronous MSF RPC API wrapper☆20Updated 2 years ago
- Exploiting cameras with a very distinctive HTTP Server header of "JAWS/1.0".☆10Updated 2 years ago
- A FreeSWITCH specific scanning and exploitation toolkit for CVE-2021-37624 and CVE-2021-41157.☆28Updated 3 years ago
- GNU/Linux version of the https://github.com/inquisb/icmpsh slave☆22Updated 5 years ago
- Sr. Penetration Tester. Creator of Sn1per. Top 20 worldwide on @BugCrowd in 2016. OSCE/OSCP/CISSP/Security+☆26Updated last month
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago