yunuscadirci / CallStranger
Vulnerability checker for Callstranger (CVE-2020-12695)
☆405Updated 3 years ago
Alternatives and similar repositories for CallStranger:
Users that are interested in CallStranger are comparing it to the libraries listed below
- This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.☆798Updated 2 years ago
- Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.☆620Updated 4 years ago
- Public work for CVE-2019-0708☆290Updated 5 years ago
- exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House☆423Updated 8 months ago
- Advisories, proof of concept files and exploits that have been made public by @pedrib.☆830Updated last month
- ☆1,258Updated last year
- A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.☆903Updated 5 years ago
- Phantom Tap (PhanTap) - an ‘invisible’ network tap aimed at red teams☆595Updated 7 months ago
- Scanner for CVE-2020-0796 - SMBv3 RCE☆669Updated 4 years ago
- PoC exploits for software vulnerabilities☆674Updated 3 years ago
- Remote Command Execution as SYSTEM on Windows IoT Core (releases available for Python2.7 & Python3)☆375Updated 4 years ago
- PoC exploit for the CVE-2019-15126 kr00k vulnerability☆217Updated 4 years ago
- mXtract - Memory Extractor & Analyzer☆584Updated 3 years ago
- Spawn to shell without any credentials by using CVE-2018-10933 (LibSSH)☆497Updated last year
- a tool to analyze filesystem images for security☆498Updated last year
- This tool can forward TCP traffic over DNS protocol. Non-compile clients + socks5 support.☆404Updated 5 years ago
- Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.☆822Updated 3 years ago
- PowerShell ReverseTCP Shell - Framework☆1,052Updated 2 years ago
- Discovering vulnerabilities in firmware through concolic analysis and function clustering.☆474Updated 4 years ago
- Windows 10 UAC bypass for all executable files which are autoelevate true .☆639Updated 5 years ago
- A script that automates generation of OpenSSL reverse shells☆300Updated 4 years ago
- A denial-of-service proof-of-concept for CVE-2020-1350☆238Updated 4 years ago
- Python automation of Docker.sock abuse☆210Updated 2 years ago
- Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise☆677Updated last year
- ☆318Updated 3 years ago
- PoC for Zerologon - all research credits go to Tom Tervoort of Secura☆1,205Updated 4 years ago
- GTRS - Google Translator Reverse Shell☆616Updated 3 months ago
- A guide and tool for cracking ssh known_hosts files with hashcat☆325Updated last year
- Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.☆183Updated 8 months ago
- PoC materials for article https://habr.com/en/post/486856/☆134Updated 4 years ago