spacialsec / RustAutoRecon
A blazing fast, high performance implementation of AutoRecon in Rust. A multi-threaded network reconnaissance tool which performs automated enumeration of services π¦ π₯
β40Updated 3 months ago
Alternatives and similar repositories for RustAutoRecon:
Users that are interested in RustAutoRecon are comparing it to the libraries listed below
- exfiltration/infiltration toolkitβ23Updated last year
- SANS Workshop: Active Directory Privilege Escalation with Empire!β27Updated 2 weeks ago
- CVE-2013-4786 Go exploitation toolβ39Updated last year
- A Moodle Scannerβ40Updated 4 months ago
- Scripts that automate portions of pentests.β45Updated this week
- β30Updated this week
- This is a repository for Penetration Test, Purple Team Exercise and Red Teamβ17Updated last year
- Dump Kerberos tickets from the KCM database of SSSDβ50Updated 7 months ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privilegesβ22Updated 4 months ago
- Weaponized EvilnoVNC: Scalable and semi-automated MFA-Phishingβ44Updated last month
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.β43Updated last year
- Situational Awareness script to identify how and where to run implantsβ49Updated 4 months ago
- Burp Suite Extension for inserting a magic byte into responder's requestβ24Updated last year
- β27Updated last year
- Claude MCP server to perform analysis on ROADrecon dataβ30Updated 2 weeks ago
- Manage attack surface data on Elasticsearchβ22Updated last year
- β27Updated last year
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-factoβ¦β41Updated 11 months ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegatβ¦β25Updated this week
- Discord C2 Profile for Mythicβ28Updated last month
- Tool for scanning domains for .git directories.β16Updated last year
- β27Updated 2 years ago
- Contexter - A secondary context path traversal / server-side parameter pollution testing tool written in Python 3β22Updated 7 months ago
- A collection of tools using OCR to extract potential usernames from RDP screenshots.β30Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.β35Updated last year
- Monitor your target continuously for new subdomains!β26Updated 2 years ago
- A small red team courseβ37Updated last year
- Generate AES128 and AES256 Kerberos keys from a given username, password, and realmβ18Updated 6 months ago
- Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automatβ¦β40Updated last year
- ShadowForge Command & Control - Harnessing the power of Zoom's API, control a compromised Windows Machine from your Zoom Chats.β47Updated last year