puckblush / tofu
Windows offline filesystem hacking tool for Linux
☆97Updated 2 years ago
Alternatives and similar repositories for tofu:
Users that are interested in tofu are comparing it to the libraries listed below
- Automatic ProxyShell Exploit☆113Updated 3 years ago
- D3Ext's Forward Shell☆118Updated last year
- CVE-2021-40444☆64Updated 3 years ago
- Windows Privilege Escalation☆54Updated 2 years ago
- A fully automated, accurate, and extensive scanner for finding text4shell RCE CVE-2022-42889☆51Updated 2 years ago
- 🚪 Quick & dirty Wordpress Command Execution Shell☆66Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)☆20Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements framework☆86Updated 3 years ago
- A tool that removes traces of executed applications on Windows OS.☆119Updated 2 years ago
- PowerShell Asynchronous TCP Reverse Shell☆152Updated last year
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.☆62Updated last year
- Exploits project Hacking Command Center☆48Updated last year
- Shellcode Encrypter & Decrypter via XOR Cipher☆59Updated 5 years ago
- extensible exploitation framework shipped on a modular multi-tasking architecture☆76Updated 2 years ago
- 51Pwn Platform,为黑客而生的大数据搜索引擎,Big data search engine born for hackers☆29Updated 3 months ago
- CVE-2022-31245: RCE and domain admin privilege escalation for Mailcow☆13Updated 2 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &…☆37Updated 2 years ago
- Windows Oracle Database Attack Toolkit☆80Updated 2 years ago
- An easy tool to disable and enable windows defender protections☆110Updated 2 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one to…☆60Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagement☆62Updated 2 years ago
- Golang tool to help in forcing a license for HAK5 C2 Tool☆42Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strike☆53Updated 2 years ago
- 🔎 Help find Trojan Source vulnerability in code 👀 . Useful for code review in project with multiple collaborators (CI/CD)☆45Updated last year
- CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detec…☆27Updated 2 years ago
- With the help of this automated script, you will never lose track of recently released CVEs.☆52Updated 2 years ago
- CVE-2022-30190 | MS-MSDT Follina One Click☆21Updated 2 years ago