Attack

Top 23 Attack Open-Source Projects

  • esp8266_deauther

    Affordable WiFi hacking platform for testing and learning

  • Project mention: Hacking WiFi 101: basic concepts, terminology, and a real-life example | dev.to | 2024-04-03

    Hashcat Cracking WPA/WPA2 Spacehuhn's Deauther

  • wifiphisher

    The Rogue Access Point Framework

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • MHDDoS

    Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

  • scan4all

    Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

  • Active-Directory-Exploitation-Cheat-Sheet

    A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

  • fluxion

    Fluxion is a remake of linset by vk496 with enhanced functionality.

  • Project mention: fluxion VS fluxion---Wifi-Hacking - a user suggested alternative | libhunt.com/r/fluxion | 2024-02-23
  • adversarial-robustness-toolbox

    Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • IntruderPayloads

    A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

  • chainsaw

    Rapidly Search and Hunt through Windows Forensic Artefacts

  • Project mention: Agent event queue is flooded. Check the agent configuration | /r/Wazuh | 2023-06-30
  • hayabusa

    Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

  • Project mention: Hayabusa: Sigma-based forensics timeline generator for Windows event logs | news.ycombinator.com | 2024-04-24
  • cti

    Cyber Threat Intelligence Repository expressed in STIX 2.0

  • bkcrack

    Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

  • Chimera

    Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

  • Awesome-Cybersecurity-Datasets

    A curated list of amazingly awesome Cybersecurity datasets

  • ThePhish

    ThePhish: an automated phishing email analysis tool

  • Project mention: How do you deal with phising emails at your company? | /r/cybersecurity | 2023-05-14
  • singularity

    A DNS rebinding attack framework. (by nccgroup)

  • esp8266_beaconSpam

    Creates up to a thousand WiFi access points with custom SSIDs.

  • Project mention: Wi-Fi 7 to get the final seal of approval early next year, new standard is up to 4.8 times faster than Wi-Fi 6 | /r/technology | 2023-12-11

    Two, I can broadcast as many fake SSIDs as I want from the same $5 device. Effectively jamming your store's customers from finding your wifi and connecting to it, because they can't find it in the list of 1000 nearby APs.

  • Terrapin-Scanner

    This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

  • Project mention: Tell HN: Ubiquiti APs likely vulnerable to Terrapin | news.ycombinator.com | 2024-03-14

    For more details visit our website available at https://terrapin-attack.com

  • bitcracker

    BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker

  • Project mention: How to bypass the admin password when Windows(C:) is locked with bitlocker? | /r/Windows11 | 2023-09-13

    Clean reinstall. Or try bitcracker : https://github.com/e-ago/bitcracker

  • DeauthDetector

    Detect deauthentication frames using an ESP8266

  • Project mention: Detect deauthentication frames using an ESP8266 | news.ycombinator.com | 2023-05-18
  • FunctionStomping

    Shellcode injection technique. Given as C++ header, standalone Rust program or library.

  • duckhunt

    :dart: Prevent RubberDucky (or other keystroke injection) attacks

  • Project mention: Would disabling HID keyboard driver installation on windows prevent Rubber Ducky/O.MG cable payloads? | /r/hacking | 2023-05-09

    The cheapest way is a solution that monitors for high-speed keystroke injection, which is what the rubber ducky is generally used for. One such project is https://github.com/pmsosa/duckhunt (I have no affiliation with this project. It appears to have been updated about 2.5 years ago)

  • ESP32-DIV

    Packet Monitor, WiFi Analyzer, Beacon Spam, Deauth Detector

  • Project mention: WiFi Hacking + ESP32 = WIFI32: A wireless security tool. | dev.to | 2024-03-05

    The wifi 32 is a handytool for monitoring and scanning wifi networks. Its code is based on the ESP32-DIV by CiferTech.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Attack related posts

Index

What are some of the best open-source Attack projects? This list will help you:

Project Stars
1 esp8266_deauther 12,842
2 wifiphisher 12,689
3 MHDDoS 11,171
4 scan4all 5,231
5 Active-Directory-Exploitation-Cheat-Sheet 4,996
6 fluxion 4,691
7 adversarial-robustness-toolbox 4,447
8 IntruderPayloads 3,526
9 chainsaw 2,541
10 hayabusa 1,922
11 cti 1,627
12 bkcrack 1,390
13 Chimera 1,260
14 Awesome-Cybersecurity-Datasets 1,171
15 ThePhish 1,005
16 singularity 972
17 esp8266_beaconSpam 953
18 Terrapin-Scanner 883
19 bitcracker 764
20 DeauthDetector 742
21 FunctionStomping 669
22 duckhunt 494
23 ESP32-DIV 386

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com