puckblush / tofu
Windows offline filesystem hacking tool for Linux
β97Updated 2 years ago
Related projects β
Alternatives and complementary repositories for tofu
- πͺ Quick & dirty Wordpress Command Execution Shellβ66Updated 2 years ago
- CVE-2021-40444β64Updated 2 years ago
- PickleC2 is a post-exploitation and lateral movements frameworkβ83Updated 3 years ago
- Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one toβ¦β60Updated 3 years ago
- D3Ext's Forward Shellβ119Updated last year
- Windows Privilege Escalationβ43Updated 2 years ago
- Automated Linux service that collects information on local Wi-Fi networks and performs deauthentication attacks.β62Updated last year
- An extensible, end-to-end encrypted reverse shell that works across networks without port forwarding.β97Updated last year
- ProxyLogon is the formally generic name for CVE-2021-26855, a vulnerability on Microsoft Exchange Server that allows an attacker bypassinβ¦β31Updated 3 years ago
- DDWPasteRecon tool will help you identify code leak, sensitive files, plaintext passwords, password hashes. It also allow member of SOC &β¦β37Updated 2 years ago
- π Help find Trojan Source vulnerability in code π . Useful for code review in project with multiple collaborators (CI/CD)β45Updated 11 months ago
- Proof-of-concept exploit for CVE-2021-26855 and CVE-2021-27065. Unauthenticated RCE in Exchange.β45Updated 3 years ago
- Automatic ProxyShell Exploitβ114Updated 3 years ago
- Exploits Scripts and other tools that are useful during Penetration-Testing or Red Team engagementβ61Updated 2 years ago
- Simple Honeypot for Atlassian Confluence (CVE-2022-26134)β20Updated 2 years ago
- Exploits project Hacking Command Centerβ47Updated last year
- Port forwarding via MSRPC (445/tcp) [WIP]β31Updated 3 years ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text verβ¦β37Updated 2 years ago
- Koadic C3 COM Command & Control - JScript RATβ43Updated 7 years ago
- Exploiting CVE-2021-44228 in vCenter for remote code execution and more.β103Updated 2 years ago
- Windows TCPIP Finger Command / C2 Channel and Bypassing Security Softwareβ65Updated last year
- Helping to automate payload development, testing, Opsec checking, beacon tasking, and deployment for Cobalt Strikeβ53Updated 2 years ago
- Multi platform toolkit for an interactive DNS shell commands exfiltration, by using DNS-Cat you will be able to execute system commands iβ¦β109Updated 2 years ago
- A tool that removes traces of executed applications on Windows OS.β118Updated 2 years ago
- β51Updated 2 years ago
- Bypass Windows Defender with py2exe from memory.