All Projects → reivhax → Chimay-Red-tiny

reivhax / Chimay-Red-tiny

Licence: other
This is a minified exploit for mikrotik routers. It does not require any aditional modules to run.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Chimay-Red-tiny

CVE-2021-33766
ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit
Stars: ✭ 37 (+48%)
Mutual labels:  exploit, vulnerability
hack
Kubernetes security and vulnerability tools and utilities.
Stars: ✭ 56 (+124%)
Mutual labels:  exploit, vulnerability
Mikrotik API
Mikrotik Dashboard
Stars: ✭ 46 (+84%)
Mutual labels:  mikrotik, mikrotik-router
exploits
Some of my public exploits
Stars: ✭ 50 (+100%)
Mutual labels:  exploit, vulnerability
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+4140%)
Mutual labels:  exploit, vulnerability
exynos-usbdl
Unsigned code loader for Exynos BootROM
Stars: ✭ 57 (+128%)
Mutual labels:  exploit, vulnerability
prl guest to host
Guest to host VM escape exploit for Parallels Desktop
Stars: ✭ 26 (+4%)
Mutual labels:  exploit, vulnerability
vmware guest auth bypass
Proof of concept of VMSA-2017-0012
Stars: ✭ 42 (+68%)
Mutual labels:  exploit, vulnerability
exploit
My exploitDB.
Stars: ✭ 16 (-36%)
Mutual labels:  exploit, vulnerability
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (+16%)
Mutual labels:  exploit, vulnerability
overflow
A command-line tool for exploiting stack-based buffer overflow vulnerabilities.
Stars: ✭ 66 (+164%)
Mutual labels:  exploit, vulnerability
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+148%)
Mutual labels:  exploit, vulnerability
break-fast-serial
A proof of concept that demonstrates asynchronous scanning for Java deserialization bugs
Stars: ✭ 53 (+112%)
Mutual labels:  exploit, vulnerability
CVE-2019-8449
CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4
Stars: ✭ 66 (+164%)
Mutual labels:  exploit, vulnerability
SAP vulnerabilities
DoS PoC's for SAP products
Stars: ✭ 47 (+88%)
Mutual labels:  exploit, vulnerability
PwnX.py
🏴‍☠️ Pwn misconfigured sites running ShareX custom image uploader API through chained exploit
Stars: ✭ 30 (+20%)
Mutual labels:  exploit, vulnerability
mbkp
Mikrotik backup script | simple bash script for doing encrypted backups of mikrotik devices(Routeros) via ssh. Script will do password-protected binary and encrypted with openssl export on regular basis
Stars: ✭ 21 (-16%)
Mutual labels:  mikrotik, mikrotik-router
rsGen
rsGen is a Reverse Shell Payload Generator for hacking.
Stars: ✭ 71 (+184%)
Mutual labels:  exploit, vulnerability
vulristics
Extensible framework for analyzing publicly available information about vulnerabilities
Stars: ✭ 46 (+84%)
Mutual labels:  exploit, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+284%)
Mutual labels:  exploit, vulnerability

Chimay-Red-tiny

Exploit x86 and mipsbe Mikrotik routers and gain credentials.

screenshot

Author

Wikileaks += Vulnerability Disclosure

BigNerd95 += Implemented the vulnerability

Reivhax += Ropchain Compilation and packing.

Requirements

All you need to successfully exploit a router:

  • A vulnerable router
  • Network Access to the router
  • < 20 seconds of patience

Description

This exploit will exploit x86-based and mipsbe Mikrotik routers with Firmware version < 6.38.5

The Ropchains file contains ropchains for all 6.* firmware releases.

The specified command will copy the user data file to an accessible location hence we will be able to download the data and decrypt credentials.

Setup and Use

Clone this Repo

git clone https://github.com/reivhax/Chimay-Red-tiny.git

Move to the new folder

cd Chimay-Red-tiny

Run the script against your target

python chimayred.py TARGET_IP

Dependencies

This exploits does not require any dependecies. It uses default python modules; urllib,socket,hashlib and time.

Bug reports and support

Incase of any problem, please open a issue, I will be ready to assist you.

References

Wikileaks

BigNerd95

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].