Puerh0x1 / TeaVin
TeaVin - Ultimate ESP32 EvilTwin
☆12Updated last year
Alternatives and similar repositories for TeaVin:
Users that are interested in TeaVin are comparing it to the libraries listed below
- karma WiFi attack implementation☆48Updated 5 months ago
- Cisco IOS Security Inspector☆22Updated this week
- GitHub CVE Repository Hunt☆18Updated 8 months ago
- Crack passwords with Hashcat using a Discord Bot.☆24Updated last year
- An asynchronous TCP and UDP port scanner developed by the late Jack C. Louis.☆34Updated 10 years ago
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆57Updated last year
- 1C RAS Offensive Security Tool☆25Updated last year
- JoomSploit is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆26Updated last year
- This project explores secure remote access using Metasploit's reverse TCP payloads. Ethically and responsibly, we showcase potential risk…☆29Updated last year
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Kali Packerge Manager☆59Updated last year
- Fast Path Traversal exploitation tool☆21Updated 11 months ago
- Rubber Ducky powered by NeoKey☆22Updated 10 months ago
- Enumeration & fingerprint tool☆24Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 8 months ago
- SSH Private Key Looting Wordlists. A collection of wordlists to aid in locating or brute-forcing SSH private key file names.☆41Updated last year
- A graphical automation to monitor if backdoors/default settings are still active on the compromised machines over time.☆44Updated last year
- BoltWire v6.03 vulnerable to "Improper Access Control"☆13Updated last year
- PoC for CVE-2024-42327 / ZBX-25623☆18Updated 4 months ago
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆38Updated 6 months ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆64Updated 2 years ago
- Basic script to generate reverse shell payloads, generally most used in ctf.☆28Updated last year
- ☆42Updated 6 months ago
- Simple-XSS is a multiplatform cross-site scripting (XSS) vulnerability exploitation tool.☆47Updated 10 months ago
- Social Engineering Browser Update Attack.☆56Updated last year
- Pentest/Red Team: Resources, repos and scripts.☆68Updated 3 weeks ago
- aiohttp LFI (CVE-2024-23334)☆26Updated last year
- Offensive Powershell obfuscator☆25Updated 6 months ago
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆50Updated 2 years ago
- ☆24Updated last year