Python Attack

Open-source Python projects categorized as Attack

Top 21 Python Attack Projects

  • wifiphisher

    The Rogue Access Point Framework

  • MHDDoS

    Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • adversarial-robustness-toolbox

    Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

  • ThePhish

    ThePhish: an automated phishing email analysis tool

  • Project mention: How do you deal with phising emails at your company? | /r/cybersecurity | 2023-05-14
  • duckhunt

    :dart: Prevent RubberDucky (or other keystroke injection) attacks

  • Project mention: Would disabling HID keyboard driver installation on windows prevent Rubber Ducky/O.MG cable payloads? | /r/hacking | 2023-05-09

    The cheapest way is a solution that monitors for high-speed keystroke injection, which is what the rubber ducky is generally used for. One such project is https://github.com/pmsosa/duckhunt (I have no affiliation with this project. It appears to have been updated about 2.5 years ago)

  • attack-stix-data

    STIX data representing MITRE ATT&CK

  • Project mention: Mitre ATT&CK: knowledge base of adversary tactics and techniques | news.ycombinator.com | 2023-12-21
  • Email-Bomber

    Spam emails (by mohinparamasivam)

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • killchain

    A unified console to perform the "kill chain" stages of attacks.

  • dheater

    D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)

  • MISP-maltego

    Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.

  • stm32f1-picopwner

    Dump read-out protected STM32F1's with a Pi Pico - A Pi Pico implementation of @JohannesObermaier's, Marc Schink's and Kosma Moczek's Glitch and FPB attack to bypass RDP (read-out protection) level 1 on STM32F1 chips

  • Project mention: Sharing my most recent project: stm32f1-picopwner - Dump read-out protected STM32F1's with a Pi Pico | /r/stm32 | 2023-06-20
  • xssmap

    Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities

  • Project mention: Docker explained for pentesters | dev.to | 2023-11-29

    Let's take a look at an example. We assume that we want to create an environment to automate several tools, including xira. The contents of the directory holding our scripts:

  • hayabusa-rules

    Curated Windows event log Sigma rules used in Hayabusa and Velociraptor.

  • rpl-attacks

    RPL attacks framework for simulating WSN with a malicious mote based on Contiki

  • GETreqt-Multithreaded-Slow-DoS-Attack

    A unique, multithreaded Slow DoS exploit against web servers that use vulnerable versions of thread-based web server software (Apache 1.x, Apache 2.x, httpd, etc.); and is effective against even some mitigation mechanisms such as poorly implemented reverse proxy servers.

  • RARNinja-RAR-Password-Cracking-Utility

    A dictionary attack implementation, for the automated cracking of password-protected RAR files with the help of a supplied dictionary file. This project was created for experimental/observational purposes.

  • cerberus

    Cerberus is another simple stressing tool simulating DDoS attacks. (by francesco-ficarola)

  • dn-institute

    Distributed Networks Institute

  • Project mention: 🌟 GitHub Challenge: Improve QA Bots with GH Actions - Crypto Attack Wiki 🌟 | /r/github | 2023-11-24

    👉 To participate, click here

  • PoisoningCertifiedDefenses

    How Robust are Randomized Smoothing based Defenses to Data Poisoning? (CVPR 2021)

  • SkidKit

    A toolkit used for hacking

  • Heartbleed

    Heartbleed vulnerability exploited 🩸

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020). The latest post mention was on 2023-12-21.

Python Attack related posts

Index

What are some of the best open-source Attack projects in Python? This list will help you:

Project Stars
1 wifiphisher 12,681
2 MHDDoS 11,115
3 adversarial-robustness-toolbox 4,433
4 ThePhish 1,005
5 duckhunt 494
6 attack-stix-data 280
7 Email-Bomber 208
8 killchain 199
9 dheater 170
10 MISP-maltego 165
11 stm32f1-picopwner 141
12 xssmap 139
13 hayabusa-rules 108
14 rpl-attacks 72
15 GETreqt-Multithreaded-Slow-DoS-Attack 33
16 RARNinja-RAR-Password-Cracking-Utility 24
17 cerberus 21
18 dn-institute 19
19 PoisoningCertifiedDefenses 11
20 SkidKit 8
21 Heartbleed 6
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com