vulsio / go-msfdb
CVEs <--> Metasploit-Framework modules
☆23Updated last month
Related projects ⓘ
Alternatives and complementary repositories for go-msfdb
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆31Updated 3 years ago
- The Dirty Pipe Vulnerability☆46Updated 2 years ago
- gozero: the wannabe zero dependency runtime for Go developers (experimental)☆18Updated 2 weeks ago
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆25Updated last year
- lightweight CVE search☆21Updated last year
- IP/FQDN data structure helper with randomization of hosts and ports based on masscan internal logic☆65Updated 4 months ago
- roundrobin with configurable rotating strategies☆14Updated last year
- Golang port for Metasploit's pattern_create and pattern_offset☆12Updated 3 years ago
- Free listening port from the OS☆26Updated last month
- an automatic penetration testing tool☆38Updated 3 years ago
- Small Helper Library to increase automatically the file descriptors limits for the current process☆23Updated last year
- Simple golang reverse shell☆20Updated 4 years ago
- Golang binary for data exfiltration with ICMP protocol (+ ICMP bindshell, http over ICMP tunneling, ...)☆143Updated 2 years ago
- Golang library implementing NTLM☆13Updated 3 months ago
- PoC for CVE-2020-8617 (BIND)☆45Updated 4 years ago
- ☆33Updated 4 years ago
- VulsRepo is visualized based on the json report output in vuls.☆33Updated 2 years ago
- Tool scan EternalBlue by golang☆22Updated 5 years ago
- blackrock cipher based on masscan☆32Updated last year
- Hybrid memory/disk map☆49Updated this week
- A fingerprint generation helper for nuclei network templates☆71Updated last year
- ICMP scan all hosts across a given subnet in Go (golang)☆29Updated 4 years ago
- Tiny library to parse the subdomain, domain, and tld extension from a host string☆23Updated 2 years ago
- whois command implemented by golang with awesome whois servers list☆63Updated last year
- Shellcode process injector☆27Updated 4 years ago
- Build a local copy of Known Exploited Vulnerabilities Catalog by CISA. Server mode for easy querying.☆18Updated last month
- Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert☆43Updated last year
- Tiny embeddable dns server☆39Updated this week
- Dialer with DNS Cache + Dial History☆52Updated this week
- Fast and lightweight Web Application Firewall Fingerprinting tool☆60Updated last year