Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for python exploitation
exploitation
x
python
x
1,145 search results found
Sqlmap
⭐
28,261
Automatic SQL injection and database takeover tool
Routersploit
⭐
11,367
Exploitation Framework for Embedded Devices
Pwntools
⭐
10,632
CTF framework and exploit development library
Fsociety
⭐
9,415
fsociety Hacking Tools Pack – A Penetration Testing Framework
Byob
⭐
8,384
An open-source post-exploitation framework for students, researchers and developers.
Pwndbg
⭐
6,006
Exploit Development and Reverse Engineering with GDB Made Easy
Gef
⭐
5,873
GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
Peda
⭐
5,399
PEDA - Python Exploit Development Assistance for GDB
Autosploit
⭐
4,749
Automated Mass Exploiter
Ptf
⭐
4,718
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Defaultcreds Cheat Sheet
⭐
4,472
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Jwt_tool
⭐
4,179
🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Commix
⭐
4,027
Automated All-in-One OS Command Injection Exploitation Tool.
Pacu
⭐
3,679
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Wesng
⭐
3,652
Windows Exploit Suggester - Next Generation
Ropgadget
⭐
3,498
This tool lets you search your gadgets on your binaries to facilitate your ROP exploitation. ROPgadget supports ELF, PE and Mach-O format on x86, x64, ARM, ARM64, PowerPC, SPARC, MIPS, RISC-V 64, and RISC-V Compressed architectures.
Phonesploit Pro
⭐
3,496
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
Tplmap
⭐
3,394
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
Qark
⭐
3,026
Tool to look for several security related Android application vulnerabilities
Xunfeng
⭐
2,946
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
Vulmap
⭐
2,935
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Nosqlmap
⭐
2,526
Automated NoSQL database enumeration and web application exploitation tool.
Exphub
⭐
2,458
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的
Collisions
⭐
2,406
Hash collisions and exploitations
Pentest Wiki
⭐
2,307
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Ssrfmap
⭐
2,306
Automatic SSRF fuzzer and exploitation tool
Gopherus
⭐
2,228
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
Ghost
⭐
2,210
Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device.
Nightmare
⭐
2,133
Computer Science Resources
⭐
2,119
A list of resources in different fields of Computer Science
Exploitation Course
⭐
2,055
Offensive Software Exploitation Course
Ms17 010
⭐
2,013
MS17-010
Beroot
⭐
1,936
Privilege Escalation Project - Windows / Linux / Mac
Poc T
⭐
1,761
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
Tools
⭐
1,742
Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.
Fuxploider
⭐
1,702
File upload vulnerability scanner and exploitation tool.
Hacktronian
⭐
1,664
Tools for Pentesting
Ropper
⭐
1,663
Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.
Pwn_jenkins
⭐
1,604
Notes about attacking Jenkins servers
Getsploit
⭐
1,589
Command line utility for searching and downloading exploits
Eqgrp_lost_in_translation
⭐
1,574
Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg
Mona
⭐
1,553
Corelan Repository for mona.py
Androrat
⭐
1,534
A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side
Jexboss
⭐
1,470
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
Zarp
⭐
1,351
Network Attack Tool
V3n0m Scanner
⭐
1,322
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Awesome Industrial Control System Security
⭐
1,315
A curated list of resources related to Industrial Control System (ICS) security.
Githacker
⭐
1,211
🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches, common tags.
Pentest Notes
⭐
1,202
Lockdoor Framework
⭐
1,197
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Exploits
⭐
1,177
Miscellaneous exploit code
Hashpump
⭐
1,080
A tool to exploit the hash length extension attack in various hashing algorithms
Zeratool
⭐
1,040
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
Toxssin
⭐
1,036
An XSS exploitation command-line interface and payload generator.
Ambiguous Png Packer
⭐
1,010
Craft PNG files that appear completely different in Apple software [NOW PATCHED]
Ds_store_exp
⭐
993
A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
Pwntools Tutorial
⭐
980
Tutorials for getting started with Pwntools
Iot Vulhub
⭐
967
IoT固件漏洞复现环境
Leviathan
⭐
947
wide range mass audit toolkit
Labs
⭐
939
Vulnerability Labs for security analysis
Linuxprivchecker
⭐
934
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Featherduster
⭐
928
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
How To Exploit A Double Free
⭐
881
How to exploit a double free vulnerability in 2021. 'Use After Free for Dummies'
Autoblue Ms17 010
⭐
873
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
Vfeed
⭐
830
The Correlated CVE Vulnerability And Threat Intelligence Database API
Sam The Admin
⭐
818
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Xsser
⭐
814
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Shellen
⭐
799
🌸 Interactive shellcoding environment to easily craft shellcodes
Pompem
⭐
794
Find exploit tool
Shellshocker Pocs
⭐
775
Collection of Proof of Concepts and Potential Targets for #ShellShocker
Hack Tools
⭐
764
hack tools
Oscp
⭐
749
Collection of things made during my OSCP journey
Pocorexp_in_github
⭐
740
聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.
Tactical Exploitation
⭐
705
Modern tactical exploitation toolkit.
Like Dbg
⭐
705
Fully dockerized Linux kernel debugging environment
Corscanner
⭐
701
Fast CORS misconfiguration vulnerabilities scanner🍻
Arm_now
⭐
701
arm_now is a qemu powered tool that allows instant setup of virtual machines on arm cpu, mips, powerpc, nios2, x86 and more, for reverse, exploit, fuzzing and programming purpose.
Redis Rce
⭐
671
Redis 4.x/5.x RCE
Linux Exploitation Course
⭐
669
A Course on Intermediate Level Linux Exploitation
Phonesploit
⭐
668
A tool for remote ADB exploitation in Python3 for all Machines.
Heap Viewer
⭐
666
IDA Pro plugin to examine the glibc heap, focused on exploit development
Cves
⭐
662
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
Powerhub
⭐
653
A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting
Ofx
⭐
638
漏洞批量验证框架
Autopwn Suite
⭐
636
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
Cve 2023 38831 Winrar Exploit
⭐
629
CVE-2023-38831 winrar exploit generator
Cve 2017 0199
⭐
622
Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
Chimay Red
⭐
613
Working POC of Mikrotik exploit from Vault 7 CIA Leaks
Clusterd
⭐
609
application server attack toolkit
Rex
⭐
603
Shellphish's automated exploitation engine, originally created for the Cyber Grand Challenge.
Fireelf
⭐
597
fireELF - Fileless Linux Malware Framework
Kernelpop
⭐
594
kernel privilege escalation enumeration and exploitation framework
Liffy
⭐
591
Local file inclusion exploitation tool
Isf
⭐
588
ISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Nosql Exploitation Framework
⭐
585
A Python Framework For NoSQL Scanning and Exploitation
Adbsploit
⭐
575
A python based tool for exploiting and managing Android devices via ADB
Jdwp Shellifier
⭐
565
Jackit
⭐
554
JackIt - Exploit Code for Mousejack
Pwnxss
⭐
544
PwnXSS: Vulnerability (XSS) scanner exploit
Ctf Tasks
⭐
530
An archive of low-level CTF challenges developed over the years
Related Searches
Python Python2 (948,400)
Python Python3 (857,414)
Python Script (17,074)
Python Docker (14,113)
Python Machine Learning (14,099)
Python Network (11,495)
Python Testing (9,432)
Python Artificial Intelligence (8,580)
Python Server (7,818)
Python Aws (7,633)
1-100 of 1,145 search results
Next >
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2023 Awesome Open Source. All rights reserved.