1 result found Sort:

211
1.7k
mit
38
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Created 2020-04-08
534 commits to master branch, last one 2 years ago