Python Exploit

Open-source Python projects categorized as Exploit

Top 23 Python Exploit Projects

  • pwntools

    CTF framework and exploit development library

  • Project mention: PwnTools for Exploit Development | dev.to | 2023-08-20

    The Pwntools library stands out as a sophisticated toolset for CTF enthusiasts and security researchers. It aids in creating and executing shellcode, designing payloads, and interacting with remote processes. For instance, the context feature allows developers to switch between different architectures effortlessly, while the 'tube' module streamlines the communication between local and remote processes. And it's not just limited to Linux; the library has support for various platforms including Windows, making it versatile and comprehensive.

  • gef

    GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

  • Project mention: Beej's Quick Guide to GDB (2009) | news.ycombinator.com | 2023-11-05

    There is also GEF, which is widely used by the reverse engineering and CTF community.

    https://github.com/hugsy/gef

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • DefaultCreds-cheat-sheet

    One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

  • AutoSploit

    Automated Mass Exploiter

  • PhoneSploit-Pro

    An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

  • wesng

    Windows Exploit Suggester - Next Generation

  • Ghost

    Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. (by EntySec)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • pwn_jenkins

    Notes about attacking Jenkins servers

  • ambiguous-png-packer

    Craft PNG files that appear completely different in Apple software [NOW PATCHED]

  • featherduster

    An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

  • PocOrExp_in_Github

    聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

  • CVE-2023-38831-winrar-exploit

    CVE-2023-38831 winrar exploit generator

  • Project mention: CVE-2023-38831 WinRAR exploit generator | /r/blueteamsec | 2023-08-28
  • like-dbg

    Fully dockerized Linux kernel debugging environment

  • adbsploit

    A python based tool for exploiting and managing Android devices via ADB

  • puncia

    The Panthera(P.)uncia of Cybersecurity - Official CLI utility for Subdomain Center & Exploit Observer.

  • Project mention: Get Exploits of CVE,GHSA,EDB,ZDI,PSS,WLB,H1,Talos and Huntr IDs with One Utility | news.ycombinator.com | 2024-01-26
  • SIET

    Smart Install Exploitation Tool

  • Telegram-Trilateration

    Proof of concept for abusing Telegram's "People Near Me" feature and tracking people's location

  • Firmware_Slap

    Discovering vulnerabilities in firmware through concolic analysis and function clustering.

  • cve-maker

    Tool to find CVEs and Exploits.

  • RomBuster

    RomBuster is a router exploitation tool that allows to disclosure network router admin password.

  • ActiveReign

    A Network Enumeration and Attack Toolset for Windows Active Directory Environments.

  • stuff

    Unsorted, raw, ugly & probably poorly usable tools for reversing, exploit and pentest (by hugsy)

  • CamRaptor

    CamRaptor is a tool that exploits several vulnerabilities in popular DVR cameras to obtain network camera credentials.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Python Exploit related posts

Index

What are some of the best open-source Exploit projects in Python? This list will help you:

Project Stars
1 pwntools 11,480
2 gef 6,474
3 DefaultCreds-cheat-sheet 5,269
4 AutoSploit 4,918
5 PhoneSploit-Pro 4,177
6 wesng 3,945
7 Ghost 2,528
8 pwn_jenkins 1,890
9 ambiguous-png-packer 1,061
10 featherduster 1,058
11 PocOrExp_in_Github 824
12 CVE-2023-38831-winrar-exploit 769
13 like-dbg 727
14 adbsploit 693
15 puncia 610
16 SIET 556
17 Telegram-Trilateration 541
18 Firmware_Slap 463
19 cve-maker 427
20 RomBuster 423
21 ActiveReign 243
22 stuff 216
23 CamRaptor 196

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com