All Categories → Security → attack

Top 100 attack open source projects

Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Arduinoarpspoof
Kicks out everyone in your LAN via with an enc28j60 ethernet controller and Arduino.
Spectre Attack Sgx
Spectre attack against SGX enclave
Padding Oracle Attack
🔓 Padding oracle attack against PKCS7 🔓
Hiddeneye Legacy
Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ]
Camerattack
An attack tool designed to remotely disable CCTV camera streams (like in spy movies)
Snmpwn
An SNMPv3 User Enumerator and Attack tool
Attack Defense Framework
🚩 A framework for CTF Attack with Defense Mode
✭ 183
ctfattack
Bkcrack
Crack legacy zip encryption with Biham and Kocher's known plaintext attack.
Adversarial Robustness Toolbox
Adversarial Robustness Toolbox (ART) - Python Library for Machine Learning Security - Evasion, Poisoning, Extraction, Inference - Red and Blue Teams
Killchain
A unified console to perform the "kill chain" stages of attacks.
Diffai
A certifiable defense against adversarial examples by training neural networks to be provably robust
Atomicpurpleteam
Atomic Purple Team Framework and Lifecycle
Instahack
Best Tool For instagram bruteforce hacking Tool By EvilDevil
Cc Attack
Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.
Wreckuests
Yet another one hard-hitting tool to run HTTP stress tests 🌌
Confusable homoglyphs
ϲοnfuѕаblе_һοmоɡlyphs
Free adv train
Official TensorFlow Implementation of Adversarial Training for Free! which trains robust models at no extra cost compared to natural training.
Misp Maltego
Set of Maltego transforms to inferface with a MISP Threat Sharing instance, and also to explore the whole MITRE ATT&CK dataset.
Wifiphisher
Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.
Nonce Disrespect
Nonce-Disrespecting Adversaries: Practical Forgery Attacks on GCM in TLS
Wifi Spam
✉️📡 Spam thousands of WiFi access points with custom SSIDs
Pax
💀 🔓 CLI tool for PKCS7 padding oracle attacks
Pywsus
Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Ctfsubmitter
A flag submitter service with distributed attackers for attack/defense CTF games.
Mhddos
Best DDoS Attack Script Python3, Cyber Attack With 36 Method
Eddsa Fault Attack
Fault attack agaisnt EdDSA demonstrated on an Arduino Nano board, allowing for partial key recovery and fake signatures.
Timeless Timing Attacks
A Python implementation that facilitates finding timeless timing attack vulnerabilities.
Arpspoof
arpspoof for macOS - intercept packets on a switched LAN
Curl Collisions
An implementation of Heilman et al.'s differential attack on IOTA's Curl hashing function.
Wi Pwn
ESP8266 Deauther ​with a material design WebUI 📶
Physics Command
Physics platform is a tool for hardware systems (e.g: raspberryPi 3B ). It retrieves data passing through the network and sends it to a control panel. It works the same way as a botnet by receiving remote commands. (you can imagine that as a black box)
Tcp Connection Hijack Reset
Simple scapy-based tool to hijack and reset existing TCP connections
Cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
✭ 822
attack
Emagnet
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
Evilurl
Generate unicode evil domains for IDN Homograph Attack and detect them.
Dhcpwn
All your IPs are belong to us.
Singularity
A DNS rebinding attack framework.
Esp8266 beaconspam
Creates up to a thousand WiFi access points with custom SSIDs.
Impulse
💣 Impulse Denial-of-service ToolKit
Buy pig plan
电话攻击(电话轰炸、可代替短信轰炸)、留言攻击工具 | 已删库
✭ 506
attack
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Bitcracker
BitCracker is the first open source password cracking tool for memory units encrypted with BitLocker
Deauthdetector
Detect deauthentication frames using an ESP8266
Duckhunt
🎯 Prevent RubberDucky (or other keystroke injection) attacks
Ssrf vulnerable lab
This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
Mr.sip
SIP-Based Audit and Attack Tool
1-60 of 100 attack projects