shellrow / nscan
Network scan tool for host and service discovery. Written in Rust.
☆17Updated 6 months ago
Alternatives and similar repositories for nscan:
Users that are interested in nscan are comparing it to the libraries listed below
- service location protocol amplified denial of service attack verification tool☆16Updated last year
- Tool to bruteforce Windows LDAP, Kerberos, RDP, SSH, FTP, HTTP basic and digest authentication☆24Updated last month
- Attempts to suspend all known AV/EDRs processes on Windows using syscalls and the undocumented NtSuspendProcess API. Made with <3 for pen…☆13Updated last year
- MiniDump a process in memory with rust☆36Updated 3 years ago
- NVD semiupdated database to be used with CVEScannerV2☆12Updated 2 weeks ago
- All about CVE-2022-30190, aka follina, that is a RCE vulnerability that affects Microsoft Support Diagnostic Tools (MSDT) on Office apps …☆24Updated 2 years ago
- Event Tracing for Windows EDR bypass in Rust☆17Updated 7 months ago
- masscan with exclusive excludes☆55Updated last year
- UDP implant☆65Updated 3 years ago
- Rust bindings to Microsoft Windows users / groups management API☆33Updated last year
- Multithreaded spraying of a password on all accounts of a domain.☆18Updated last month
- Follina MS-MSDT 0-day MS Office RCE (CVE-2022-30190) PoC in Go☆18Updated 2 years ago
- Rust implementation of the Process Herpaderping☆24Updated last year
- HTTP flyover tool based on the httpx library by ProjectDiscovery☆34Updated 5 months ago
- A simple reverse ssh/proxy implant PoC for *nix systems.☆51Updated 6 months ago
- RedLizard Rust TCP Reverse Shell Server/Client☆134Updated last year
- Rust implementation of the DNSCAT2 protocol☆21Updated 3 years ago
- ShellOrd is a C2 (Command & Control) framework cross-platform and agent written in Rust & Java☆14Updated 4 months ago
- Linux rust keylogger☆15Updated 10 months ago
- Zero-day vulnerabilities affecting Microsoft Exchange Server☆12Updated 2 years ago
- A malicious .cab creation tool for CVE-2021-40444☆12Updated 3 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Shellcode reflective DLL injection in Rust☆19Updated 11 months ago
- Convert ldapdomaindump to Bloodhound☆78Updated last year
- A tool to attack ARP☆13Updated 3 years ago
- Rust Implementation of SharpDllProxy for DLL Proxying Technique☆29Updated 2 years ago
- Retrieve host information from NTLM☆26Updated 3 years ago
- Python script to exploit CVE-2022-22954 and then exploit CVE-2022-22960☆2Updated 2 years ago
- Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).☆18Updated last year