elddy / NimScan
π Fast Port Scanner π
β385Updated 2 years ago
Related projects β
Alternatives and complementary repositories for NimScan
- grim reaper c2β332Updated last year
- Vaf is a cross-platform very advanced and fast web fuzzer written in nimβ312Updated 2 years ago
- Automatically spawn a reverse shell fully interactive for Linux or Windows victimβ352Updated last year
- Nim-based assembly packer and shellcode loader for opsec & profitβ458Updated last year
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nimβ751Updated last year
- Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalationβ206Updated 2 years ago
- β498Updated 2 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)β457Updated 2 years ago
- A tool for creating hidden accounts using the registry || δΈδΈͺδ½Ώη¨ζ³¨ε葨εε»ΊιθεΈζ·ηε·₯ε ·β427Updated 2 years ago
- Divide full port scan results and use it for targeted Nmap runsβ312Updated 4 months ago
- Fileless Command Execution for Lateral Movement in Nimβ364Updated 11 months ago
- Hide your payload in DNSβ604Updated last year
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)β270Updated 2 years ago
- Nimbo-C2 is yet another (simple and lightweight) C2 frameworkβ354Updated 3 weeks ago
- A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.β431Updated last year
- Self-developed tools for Lateral Movement/Code Executionβ688Updated 3 years ago
- Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Awareβ595Updated 2 months ago
- β289Updated 4 months ago
- Cobalt Strike Shellcode Generatorβ638Updated 10 months ago
- A Sliver GUI Clientβ293Updated last year
- A tool for generating reverse shell payloads on the fly.β139Updated 2 years ago
- Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain userβ802Updated last year
- [POC] Asynchronous reverse shell using the HTTP protocol.β265Updated 3 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.β1,039Updated 7 months ago
- BadAssMacros - C# based automated Malicous Macro Generator.β398Updated 2 years ago
- MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.β255Updated last year
- CVE-2019-1388 UACζζ (nt authority\system)β185Updated 4 years ago
- PowerShell Asynchronous TCP Reverse Shellβ151Updated last year
- TCP Port Redirection Utilityβ676Updated last year
- Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlationβ925Updated 2 years ago