pwncat VS PayloadsAllTheThings

Compare pwncat vs PayloadsAllTheThings and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
pwncat PayloadsAllTheThings
3 34
2,349 56,831
- -
0.0 8.5
about 1 year ago 3 days ago
Python Python
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pwncat

Posts with mentions or reviews of pwncat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-09-09.

PayloadsAllTheThings

Posts with mentions or reviews of PayloadsAllTheThings. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-25.

What are some alternatives?

When comparing pwncat and PayloadsAllTheThings you can also consider the following projects:

pwncat - Fancy reverse and bind shell handler

sql-injection-payload-list - 🎯 SQL Injection Payload List

rustcat - Rustcat(rcat) - The modern Port listener and Reverse shell

nuclei-templates - Community curated list of templates for the nuclei engine to find security vulnerabilities.

pwncat - pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

CVE-2021-44228-PoC-log4j-bypass-words - 🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

GTFONow - Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries using GTFOBins.

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

Lucifer - A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life

IPRotate_Burp_Extension - Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

ncat-chat - two dummy/minimalist bash scripts for client/server chatting using ncat/netcat

web-pentesting-checklist - checklist for testing the web applications