All Categories → Security → payload

Top 98 payload open source projects

Apkmod
Apkmod can decompile, recompile, sign APK, and bind the payload with any legit APP
Payloads
Git All the Payloads! A collection of web attack payloads.
Armor
Armor is a simple Bash script designed to create encrypted macOS payloads capable of evading antivirus scanners.
Hackers Tool Kit
Its a framework filled with alot of options and hacking tools you use directly in the script from brute forcing to payload making im still adding more stuff i now have another tool out called htkl-lite its hackers-tool-kit just not as big and messy to see updates check on my instagram @tuf_unkn0wn or if there are any problems message me on instagram
Lnkup
Generates malicious LNK file payloads for data exfiltration
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Wafpass
Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.
Enigma
Multiplatform payload dropper
Hackapk
An Advanced Tool For Complete Apk-Modding In Termux ...
Attiny85
RubberDucky like payloads for DigiSpark Attiny85
Kaiten
A Undetectable Payload Generation
Aboutsecurity
A list of payload and bypass lists for penetration testing and red team infrastructure build.
Payload
Headless CMS and Application Framework built with Node.js, React and MongoDB
Snowcrash
A polyglot payload generator
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Arcanus
ARCANUS is a customized payload generator/handler.
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Duckyspark
Translator from USB-Rubber-Ducky payloads to a Digispark code.
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Imgbackdoor
Hide your payload into .jpg file
Openapi Sampler
🔠 Tool for generation samples based on OpenAPI(fka Swagger) payload/response schema
Uefi
Fast and lightweight yet another UEFI implementation
Chaos
🔥 CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.
Shortcut Payload Generator
AutoIt HackTool, Shortcuts .lnk Payloads Generator As LNK-KISSER.
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Tar Split
checksum-reproducible tar archives (utility/library)
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Pysploit
Remote exploitation framework written in Python
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Ssti Payload
SSTI Payload Generator
Nem Apps Lib
Semantic Java API Library for NEM Platform
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Amber
Reflective PE packer.
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Cloak
Cloak can backdoor any python script with some tricks.
Backdoorppt
transform your payload.exe into one fake word doc (.ppt)
✭ 397
shellpayload
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
1-60 of 98 payload projects