spacialsec / RustAutoRecon
A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automated enumeration of services π¦ π₯
β42Updated 4 months ago
Alternatives and similar repositories for RustAutoRecon:
Users that are interested in RustAutoRecon are comparing it to the libraries listed below
- β28Updated last year
- Weaponized EvilnoVNC: Scalable and semi-automated MFA-Phishingβ46Updated last month
- β27Updated last week
- masscan with exclusive excludesβ56Updated last year
- Cobalt Strike BOFSβ16Updated last year
- exfiltration/infiltration toolkitβ23Updated last year
- Exploits Unauth Docker APIβ40Updated 2 weeks ago
- Tools used for Pentestingβ22Updated 2 years ago
- A Moodle Scannerβ40Updated 5 months ago
- Tool for scanning domains for .git directories.β16Updated last year
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3β22Updated 8 months ago
- Modified version of PEAS client for offensive operationsβ41Updated 2 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through itβ49Updated last year
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their suβ¦β34Updated last year
- A proof-of-concept C2 channel through DuckDuckGo's image proxy serviceβ74Updated last year
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-factoβ¦β41Updated last year
- Search for sensitive data in Postman public library. Original work from https://github.com/cosad3s/postleaksβ26Updated last year
- Identify binaries with Authenticode digital signatures signed to an internal CA/domainβ39Updated last year
- This is a repository for Penetration Test, Purple Team Exercise and Red Teamβ17Updated last year
- Generate password spraying lists based on the pwdLastSet-attribute of users.β56Updated last year
- Create PDFs with HTML smuggling attachments that save on opening the document.β29Updated last year
- Burp Suite Extension for inserting a magic byte into responder's requestβ24Updated last year
- A script to automatically dump all URLs present in /server-status to a file locally.β23Updated 2 months ago
- CVE-2013-4786 Go exploitation toolβ39Updated last year
- Proof of Concept Exploit for CVE-2024-9465β29Updated 6 months ago
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.β24Updated last year
- Scripts that automate portions of pentests.β50Updated last week
- Manage attack surface data on Elasticsearchβ22Updated last year
- β27Updated last year
- Check for CVE-2024-22024 vulnerability in Ivanti Connect Secureβ30Updated last year