c3l3si4n / r-u-floodedLinks
🦀 UDP-based DoS (Denial of Service) stress testing and Denial of Service tool made in Rust.
☆21Updated 4 years ago
Alternatives and similar repositories for r-u-flooded
Users that are interested in r-u-flooded are comparing it to the libraries listed below
Sorting:
- RedLizard Rust TCP Reverse Shell Server/Client☆138Updated last year
- A reconnaissance tool for ethical hackers written in RUST☆20Updated last year
- DNS over HTTPS targeted malware (only runs once)☆97Updated 2 years ago
- Yet Another PHP Shell - The most complete PHP reverse shell☆82Updated 3 years ago
- Tool to start a python http server in a simple way☆10Updated 3 years ago
- ☆294Updated last year
- More bind and reverse shells! This time written in Rust.☆54Updated 2 years ago
- My new C2 framework☆40Updated 2 years ago
- a fast password wordlist generator, Smartlist creation and password hybrid-mask analysis tool written in pure safe Rust☆361Updated 3 years ago
- A targeted DNS cache poisoner☆121Updated 2 years ago
- 🌠The World's Fastest StegCracker ðŸŒâ˜†28Updated 4 years ago
- A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension☆196Updated 3 years ago
- A proof-of-concept reverse-shell written in rust.☆33Updated 6 years ago
- Multi-threaded Padding Oracle attacks against any service. Written in Rust.☆99Updated 2 years ago
- A pure-Rust keylogger for Windows☆17Updated 5 years ago
- Exploit for CVE-2021-4034☆93Updated 3 years ago
- X-Platform bind shell in TypeScript!☆29Updated 2 months ago
- A tool to dump exposed .git repositories☆72Updated 3 months ago
- Automated attack surface mapper and vulnerability scanner (Work In Progress 🚧)☆88Updated 3 years ago
- A tool for enumerating usernames from text, files, or websites☆82Updated 3 years ago
- An application to test windows and linux shellcodes☆92Updated 10 months ago
- brute-forcing su for fun and possibly profit☆98Updated 6 years ago
- rcat☆71Updated 3 years ago
- Github Scraper For Static Code Analysis☆59Updated 11 months ago
- 😛 Golang project to exploit an EL Injection vulnerability (CVE-2017-1000486) that affects the Primefaces 5.X versions. This project supp…☆19Updated 2 years ago
- An open-source modern exploitation framework inspired by Metasploit☆18Updated last year
- 🌯 Give me a web shell, I'll give you a terminal.☆194Updated 3 years ago
- A rust library that allows you to delete your executable while it's running.☆89Updated 2 years ago
- A reverse shell in PHP using Unicode encoding as variable assignment☆20Updated 4 years ago
- Fast and intuitive manager for multiple reverse shells☆86Updated 9 months ago