4czr / RuFiLinks
A reconnaissance tool for ethical hackers written in RUST
☆20Updated last year
Alternatives and similar repositories for RuFi
Users that are interested in RuFi are comparing it to the libraries listed below
Sorting:
- Self-modifying malware in Rust☆29Updated 3 years ago
- A tool to dump exposed .git repositories☆72Updated 5 months ago
- Linux Enumeration / Privilege escalation tool☆26Updated 5 years ago
- Remote Command executor☆81Updated 2 years ago
- 🖥️📖 Embed reverse shell in Notion pages☆135Updated 2 years ago
- A tool for enumerating usernames from text, files, or websites☆82Updated 3 years ago
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆34Updated 3 years ago
- A simple command line tool which quickly audits the Disallow entries of a site's robots.txt.☆24Updated 2 years ago
- ☆44Updated 4 years ago
- RedLizard Rust TCP Reverse Shell Server/Client☆137Updated last year
- ☆18Updated 4 years ago
- DNS over HTTPS targeted malware (only runs once)☆96Updated 2 years ago
- Signing-key abuse and update exploitation framework☆131Updated 6 months ago
- A Golang Discord C2 unlike any other. DCVC2 uses RTP packets over a voice channel to transmit all data leaving no operational traces in t…☆135Updated last year
- Dimorf is a ransomware using 256-bit AES with a self-destructing, randomly generated key for Linux OS´s☆59Updated 2 years ago
- ☆12Updated 3 years ago
- Pentest scriptkit for your copypasta☆13Updated 6 months ago
- My new C2 framework☆40Updated 3 years ago
- clif is a command-line interface (CLI) application fuzzer, pretty much what wfuzz or ffuf are for web. It was inspired by sudo vulnerabil…☆99Updated 2 years ago
- ☆51Updated 2 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆83Updated 3 years ago
- backdoor that uses dns to communicate☆33Updated 3 months ago
- Keep it secret, keep it safe☆79Updated 9 months ago
- a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust☆367Updated 4 years ago
- This could have been a bash one-liner but guess what. It's a small Go tool that lists the trending CVEs from cvetrends.com☆107Updated 3 years ago
- C2 Server for pentesting, exploitation, and payload creation☆12Updated last year
- ☆297Updated last year
- Windows File Integrity -- an archive of information on installed Windows binaries.☆32Updated 3 years ago
- Rust in-memory dumper☆108Updated 2 years ago
- Performs DNS zone dumps by walking DNSSEC NSEC(3) records.☆30Updated 3 years ago