KernelPryanic / goudpscanLinks
A pretty fast UDP port scanner
☆12Updated 3 months ago
Alternatives and similar repositories for goudpscan
Users that are interested in goudpscan are comparing it to the libraries listed below
Sorting:
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- blackrock cipher based on masscan☆33Updated last year
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆19Updated last month
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆147Updated 3 years ago
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆33Updated 4 years ago
- CVE-2020-0688 PoC☆11Updated 6 months ago
- Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.☆55Updated last year
- A fingerprint generation helper for nuclei network templates☆73Updated 2 years ago
- Re-implementation of VirtueSecurity's benigncertain-monitor☆11Updated 4 years ago
- A PoC package for hosting the CLR and executing .NET from Go☆74Updated 10 months ago
- Implements io.ReaderAt over raw memory.☆13Updated 4 years ago
- ☆33Updated 4 years ago
- Fast and lightweight Web Application Firewall Fingerprinting tool☆62Updated 5 months ago
- Golang library implementing NTLM☆15Updated 10 months ago
- An SMB library in Go☆12Updated 2 years ago
- A tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints.☆91Updated last year
- Demo of process injection, using Nt, direct syscall, etc.☆28Updated 3 years ago
- Package that provides different PE tricks to difficult the reverse engineering of your Windows applications.☆11Updated 5 years ago
- Tiny library to parse the subdomain, domain, and tld extension from a host string☆23Updated 3 years ago
- Generic impersonation and privilege escalation with Golang. Like GenericPotato both named pipes and HTTP are supported.☆112Updated 3 years ago
- Simple PoCs for utilizing Windows syscalls in Go☆16Updated 4 years ago
- Golng version of SharpDump that can be used to extract LSASS or any other proces. Provides token elevation prior to creating dump of high…☆21Updated 4 years ago
- Determine the running software version of a remote F5 BIG-IP management interface.☆66Updated last year
- This program will take encrypted shell code and decrypt it in run time and inject it into another process☆29Updated 3 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆20Updated 3 years ago
- A Golang blocking rate limit implementation☆58Updated 2 weeks ago
- Tool to bruteforce Windows LDAP, Kerberos, RDP, SSH, FTP, HTTP basic and digest authentication☆25Updated 5 months ago
- 🔎🪲 Malleable C2 profiles parser and assembler written in golang☆66Updated last year
- Query various sources for CVE proof-of-concepts☆51Updated 2 years ago
- Process injection techniques written in Go.☆62Updated last year