Python Exploitation

Open-source Python projects categorized as Exploitation

Top 18 Python Exploitation Projects

  • SQLMap

    Automatic SQL injection and database takeover tool

  • Project mention: Best Hacking Tools for Beginners 2024 | dev.to | 2024-02-01

    sqlmap

  • fsociety

    fsociety Hacking Tools Pack – A Penetration Testing Framework

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • AutoSploit

    Automated Mass Exploiter

  • commix

    Automated All-in-One OS Command Injection Exploitation Tool.

  • collisions

    Hash collisions and exploitations

  • Project mention: Hash Collisions and Exploitations | news.ycombinator.com | 2024-02-04
  • featherduster

    An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction

  • sam-the-admin

    Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • AutoPWN-Suite

    AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

  • pwndra

    A collection of pwn/CTF related utilities for Ghidra

  • SUID3NUM

    A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

  • DevBrute

    DevBrute is a versatile password brute forcing tool designed to tackle a wide range of Social Media accounts and Web Applications. With its robust capabilities, it's adept at breaking through various security barriers.

  • Project mention: Selecting wordlists | /r/ethicalhacking | 2023-05-30

    You will have to use a tool to bruteforce. Wordlists are just passwords in a list. A bruteforcer uses the list and tries each password one by one. So in short you could use some bruteforcer like https://github.com/shivamksharma/DevBrute

  • inthewilddb

    Hourly updated database of exploit and exploitation reports

  • Project mention: Where do you get your information regarding new vulnerabilities and security risks? | /r/sysadmin | 2023-05-09

    intothewild - https://github.com/gmatuz/inthewilddb/blob/master/rss.xml

  • Vailyn

    A phased, evasive Path Traversal + LFI scanning & exploitation tool in Python

  • LearnPwn

    Learn Binary Exploitation with sample problems.

  • exploits_challenges

    Challenges and vulnerabilities exploitation.

  • Backdoorcreator

    Exploit toolkit

  • sedoppkit

    A knockoff social-engineer toolkit

  • shelf

    Python library to convert elf to os-independent shellcodes (by jonatanSh)

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Python Exploitation related posts

  • Hash Collisions and Exploitations

    1 project | news.ycombinator.com | 4 Feb 2024
  • Restful API Testing (my way) with Express, Maria DB, Docker Compose and Github Action

    2 projects | dev.to | 31 Jan 2024
  • SSH-Snake: Automated SSH-Based Network Traversal

    5 projects | news.ycombinator.com | 5 Jan 2024
  • Is this sql query in django safe?

    1 project | /r/django | 4 Dec 2023
  • Enhancing Code Quality and Security: Building a Rock-Solid CI Test Suite for Seamless Development

    1 project | dev.to | 3 Jul 2023
  • Diaphora, the most advanced Free and Open Source program diffing tool

    8 projects | news.ycombinator.com | 21 Jun 2023
  • 👨🏻‍💻Securing Your Web Applications from SQL Injection with SQLMap

    1 project | dev.to | 10 Jun 2023
  • A note from our sponsor - SaaSHub
    www.saashub.com | 4 May 2024
    SaaSHub helps you find the best software and product alternatives Learn more →

Index

What are some of the best open-source Exploitation projects in Python? This list will help you:

Project Stars
1 SQLMap 30,623
2 fsociety 10,106
3 AutoSploit 4,920
4 commix 4,338
5 collisions 2,920
6 featherduster 1,058
7 sam-the-admin 955
8 AutoPWN-Suite 877
9 pwndra 635
10 SUID3NUM 577
11 DevBrute 196
12 inthewilddb 190
13 Vailyn 187
14 LearnPwn 93
15 exploits_challenges 59
16 Backdoorcreator 50
17 sedoppkit 49
18 shelf 36

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com