rustcat VS pwncat

Compare rustcat vs pwncat and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
rustcat pwncat
23 3
647 2,349
- -
2.8 0.0
6 days ago about 1 year ago
Rust Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

rustcat

Posts with mentions or reviews of rustcat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-24.

pwncat

Posts with mentions or reviews of pwncat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-09-09.

What are some alternatives?

When comparing rustcat and pwncat you can also consider the following projects:

pwncat - pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

pwncat - Fancy reverse and bind shell handler

chamomile - Lightweight p2p library. Support build robust connection on decentralized network.

sniffglue - Secure multithreaded packet sniffer

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

heim - Cross-platform async library for system information fetching 🦀

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Procursus - Modern *OS Bootstrap

Lucifer - A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

dirble - Fast directory scanning and scraping tool

ncat-chat - two dummy/minimalist bash scripts for client/server chatting using ncat/netcat