jpillora / icmpscan
ICMP scan all hosts across a given subnet in Go (golang)
☆29Updated 5 years ago
Alternatives and similar repositories for icmpscan:
Users that are interested in icmpscan are comparing it to the libraries listed below
- ☆33Updated 4 years ago
- A golang library designed to interact with Metasploit☆43Updated 3 years ago
- Implements io.ReaderAt over raw memory.☆13Updated 4 years ago
- donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.☆19Updated 3 years ago
- Windows API/constants, identity, and WinHTTP/WinINet for Go.☆18Updated last week
- ☆23Updated 8 years ago
- Golang Implant & Post-Exploitation Framework☆59Updated last year
- The goal is to provide an easy to use API to escalate privileges on Linux, Windows and Mac OS☆37Updated last year
- Rosie the Pivoter☆17Updated 6 years ago
- Process injection techniques written in Go.☆62Updated last year
- Keyhack - Golang API token/webhook validator☆16Updated 5 years ago
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆20Updated 3 months ago
- Shellcode process injector☆27Updated 4 years ago
- Pure Go rewrite of knockknock☆10Updated 2 years ago
- Reflectively load PE☆104Updated 4 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- CIDR to IP List Tool☆14Updated 8 years ago
- Resident (inotify) Anti-Malware Scanner using rules from Linux Malware Detect project☆11Updated 10 years ago
- Encrypt embedded go files using age.☆47Updated 3 years ago
- A Portable Executable parser for Golang☆47Updated last month
- Go API Client for Metasploit RPC API☆18Updated 3 years ago
- The plan is to have a replacement for psexec☆30Updated 6 years ago
- ☆20Updated 6 years ago
- Golang package for parsing Windows shell link binary (lnk or Windows shortcut) files.☆37Updated 2 years ago
- easy dll proxying in go☆13Updated 2 years ago
- Hacky linux memory probe. Yara or Regex scan process memory☆11Updated 11 months ago
- Embedded, small and composable Zero-Trust Teamserver made for collaborative Go programs or CLI applications.☆13Updated last week
- PoC Remote Administration Tool☆11Updated 5 years ago
- Cross-platform proxy selection with optional native authentication negotiation☆38Updated last year
- Go implementation of the PwnKit Linux Local Privilege Escalation exploit (CVE-2021-4034)☆8Updated 2 years ago