xaviermilgo / Chimay-Red-tiny
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.
☆29Updated 6 years ago
Alternatives and similar repositories for Chimay-Red-tiny:
Users that are interested in Chimay-Red-tiny are comparing it to the libraries listed below
- ☆25Updated 7 years ago
- Discovers and exploits hosts vulnerable to MS08-067/MS17-010☆41Updated 7 years ago
- Ctf Writeups☆10Updated 4 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 7 years ago
- Repo for proof of concept exploits and tools.☆56Updated 4 years ago
- PoC for CVE-2019-10149, this vulnerability could be xploited betwen 4-87 to 4.91 version of Exim server.☆14Updated 5 years ago
- Finally, reverse/bind shells written in python, encrypted with ssl!☆39Updated 5 years ago
- an RCE (remote command execution) approach of CVE-2018-7750☆21Updated 6 years ago
- Search Nmap and Metasploit scanning scripts.☆54Updated 7 years ago
- Automatic DNS Enumeration Tool with various functions☆12Updated 3 years ago
- Exploit for Mass Remote Code Execution on GPON home routers (CVE-2018-10562) obtained from Shodan.☆22Updated 6 years ago
- Automated version of CVE-2018-14847 (MikroTik Exploit)☆15Updated 6 years ago
- TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Head…☆19Updated 5 years ago
- Win32k Elevation of Privilege Poc☆24Updated 5 years ago
- L3 proxy backed by Shadowsocks☆10Updated 2 years ago
- phpldapadmin remote exploit and vulnerable container !