puckblush / tofuLinks
Windows offline filesystem hacking tool for Linux
β96Updated 2 years ago
Alternatives and similar repositories for tofu
Users that are interested in tofu are comparing it to the libraries listed below
Sorting:
- CVE-2021-40444β65Updated 3 years ago
- πͺ Quick & dirty Wordpress Command Execution Shellβ66Updated 3 years ago
- Automatic ProxyShell Exploitβ114Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one toβ¦β60Updated 4 years ago
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ52Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements frameworkβ96Updated 3 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)β20Updated 2 years ago
- An easy tool to disable and enable windows defender protectionsβ109Updated 3 years ago
- A tool that removes traces of executed applications on Windows OS.β120Updated 2 years ago
- D3Ext's Forward Shellβ120Updated last year
- CVE-2023-20198 & 0Day Implant Scannerβ30Updated last month
- CVE-2021-34473 Microsoft Exchange Server Remote Code Execution Vulnerabilityβ40Updated 2 years ago
- This is a windows maching login page designed using HTML, CSS and JS. This can be used for red teaming or cybersecurity awareness relatedβ¦β17Updated 3 years ago
- Shellcode Encrypter & Decrypter via XOR Cipherβ59Updated 5 years ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.β47Updated 4 years ago
- Microsoft Exchange password spray tool with proxy support.β40Updated 3 years ago
- π Help find Trojan Source vulnerability in code π . Useful for code review in project with multiple collaborators (CI/CD)β46Updated last year
- Exploits project Hacking Command Centerβ51Updated last year
- Windows Oracle Database Attack Toolkitβ80Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands iβ¦β114Updated 2 years ago
- PyQT5 app for LOLBAS and GTFOBinsβ45Updated 3 years ago
- Passwordless RDP Session Hijackingβ68Updated 3 years ago
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassinβ¦β31Updated 4 years ago
- With the help of this automated script, you will never lose track of recently released CVEs.β53Updated 3 years ago
- π₯ Pentest Cheat Sheetβ37Updated 3 years ago
- PowerShell Asynchronous TCP Reverse Shellβ157Updated last year
- CVE-2022-24734 PoCβ48Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagementβ64Updated 3 years ago
- Metasploit module for massive Denial of Service using #Bluekeep vector.β25Updated 5 years ago
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.β99Updated last year