yunuscadirci / CallStranger
Vulnerability checker for Callstranger (CVE-2020-12695)
☆403Updated 3 years ago
Alternatives and similar repositories for CallStranger:
Users that are interested in CallStranger are comparing it to the libraries listed below
- ☆1,265Updated 2 months ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆679Updated 4 years ago
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆796Updated 3 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆823Updated 3 years ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆840Updated last week
- PrintDemon is a PoC for a series of issues in the Windows Print Spooler service, as well as potetial misuses of the functionality.☆202Updated 4 years ago
- A denial-of-service proof-of-concept for CVE-2020-1350☆237Updated 4 years ago
- Web-based reverse shell generator☆173Updated 4 years ago
- the Network Protocol Fuzzer that we will want to use.☆752Updated last year
- MQTT-PWN intends to be a one-stop-shop for IoT Broker penetration-testing and security assessment operations.☆391Updated 8 months ago
- PoC for CVE-2021-3156 (sudo heap overflow)☆435Updated 3 years ago
- PoC exploits for software vulnerabilities☆680Updated 3 years ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆735Updated 2 weeks ago
- Set of tools for security testing of Internet of Things devices using specific network IoT protocols☆358Updated 10 months ago
- We developed GRAT2 Command & Control (C2) project for learning purpose.☆413Updated 4 years ago
- Various binaries for the mips architecture.☆306Updated 7 months ago
- ☆291Updated 3 years ago
- Public work for CVE-2019-0708☆292Updated 5 years ago
- Script for searching the extracted firmware file system for goodies!☆1,115Updated last year
- PoC materials for article https://habr.com/en/post/486856/☆133Updated 4 years ago
- PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)☆888Updated 5 years ago
- A from-scratch rewrite of The Backdoor Factory - a MitM tool for inserting shellcode into all types of binaries on the wire.☆374Updated 3 years ago
- ☆607Updated 2 years ago
- HoneyPoC: Proof-of-Concept (PoC) script to exploit SIGRed (CVE-2020-1350). Achieves Domain Admin on Domain Controllers running Windows Se…☆278Updated 3 years ago
- Exploit for CVE-2020-3952 in vCenter 6.7☆273Updated 5 years ago
- Toolbox for HPE iLO4 & iLO5 analysis☆424Updated last year
- This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.☆410Updated 5 years ago
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆380Updated 4 years ago
- ☆689Updated 5 months ago
- generate reverse shell from CLI for linux and Windows.☆245Updated 4 years ago