elddy / NimScan
π Fast Port Scanner π
β390Updated 2 years ago
Alternatives and similar repositories for NimScan:
Users that are interested in NimScan are comparing it to the libraries listed below
- grim reaper c2β333Updated 2 years ago
- Nim-based assembly packer and shellcode loader for opsec & profitβ459Updated last year
- Automatically spawn a reverse shell fully interactive for Linux or Windows victimβ355Updated last year
- Vaf is a cross-platform very advanced and fast web fuzzer written in nimβ318Updated 2 years ago
- .NET, PE, & Raw Shellcode Packer/Loader Written in Nimβ763Updated 2 years ago
- A cross-platform implant written in Nimβ171Updated 10 months ago
- Nimbo-C2 is yet another (simple and lightweight) C2 frameworkβ368Updated 3 months ago
- β506Updated 3 years ago
- mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via sockeβ¦β736Updated 3 years ago
- A tool for generating reverse shell payloads on the fly.β140Updated 2 years ago
- This is a PoC for bypassing UAC using DLL hijacking and abusing the "Trusted Directories" verification.β274Updated 3 years ago
- A tool for creating hidden accounts using the registry || δΈδΈͺδ½Ώη¨ζ³¨ε葨εε»ΊιθεΈζ·ηε·₯ε ·β435Updated 2 years ago
- Local privilege escalation via PetitPotam (Abusing impersonate privileges).β420Updated last year
- Exploit Code for CVE-2020-1472 aka Zerologonβ382Updated 4 years ago
- SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.β1,056Updated 9 months ago
- Automated Tool That Generates The Perfect Meterpreter Powershell Payloadβ224Updated 3 years ago
- [POC] Asynchronous reverse shell using the HTTP protocol.β267Updated 3 years ago
- My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+β1,061Updated last year
- β182Updated 4 years ago
- A simple shell code encryptor/decryptor/executor to bypass anti virus.β469Updated 3 years ago
- SMBGhost (CVE-2020-0796) Automate Exploitation and Detectionβ277Updated 2 years ago
- Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profilesβ376Updated last year
- Divide full port scan results and use it for targeted Nmap runsβ315Updated 6 months ago
- Cobalt Strike random C2 Profile generatorβ641Updated 2 years ago
- A .NET XOR encrypted cobalt strike aggressor implementation for chisel to utilize faster proxy and advanced socks5 capabilities.β445Updated 10 months ago
- Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)β270Updated 3 years ago
- Cobalt Strike script for ScareCrow payloads intergration (EDR/AV evasion)β458Updated 2 years ago
- Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).β744Updated last year
- Self-developed tools for Lateral Movement/Code Executionβ699Updated 3 years ago
- β468Updated 2 months ago