lhlsec's repositories

sentinel-iot

IoT Control Hub for Home Automation (Alpha Version)

Language:PythonStargazers:0Issues:0Issues:0

SIET

Smart Install Exploitation Tool

Language:PythonStargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IoTResearch

IoT Reading List (IoT research papers from 2016 to 2019)

Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dockcross

Cross compiling toolchains in Docker images

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

OOB-Server

A Bind9 server for pentesters to use for Out-of-Band vulnerabilities

Language:ShellStargazers:0Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

routeros

RouterOS Bug Hunt Materials Presented at Derbycon 2018

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

w9scan

Plug-in type web vulnerability scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

BootStomp

BootStomp: a bootloader vulnerability finder

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

custom_nvram

Shared Library to intercept nvram get/set/match calls for emulating libnvram.so used by many IoT firmware software.

Language:CStargazers:0Issues:0Issues:0

firmwalker

Script for searching the extracted firmware file system for goodies!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

ControlXiaomiDevices

This repository is a set of python scripts to control xiaomi IoT device。这个项目是一组Python脚本程序,用来控制小米智能家居设备

Language:PythonStargazers:0Issues:0Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

Language:CLicense:MITStargazers:0Issues:0Issues:0

IoTSecurity101

From IoT Pentesting to IoT Security

Stargazers:0Issues:0Issues:0

libc-database

Build a database of libc offsets to simplify exploitation

Language:ShellStargazers:0Issues:0Issues:0

TCLtools

Сollection of TCL scripts for Cisco IOS penetration testing

License:GPL-3.0Stargazers:0Issues:0Issues:0

DroidDrops

梳理下自己之前写过的文章

Stargazers:0Issues:0Issues:0

goahead

GoAhead Web Server

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iot-security-wiki

IOT security wiki

Language:HTMLStargazers:0Issues:0Issues:0

search-libc

Web wrapper of niklasb/libc-database

Language:HTMLStargazers:0Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

IoTSecurityNAT

IoT security testing environment.

Language:ShellStargazers:0Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinboxPoC

Proof of Concept of Winbox Critical Vulnerability

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

static-arm-bins

Statically compiled ARM binaries for debugging and runtime analysis

Language:CLicense:WTFPLStargazers:0Issues:0Issues:0

Chimay-Red

Mikrotik RouterOS (6.x < 6.38.5) exploit kit. Reverse engineered from the "Vault 7" WikiLeaks publication.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pwn-env-init

CTF PWN 做题环境一键搭建脚本

Language:ShellStargazers:0Issues:0Issues:0