All Projects → hegusung → VNCPwn

hegusung / VNCPwn

Licence: MIT license
VNC pentest tool with bruteforce and ducky script execution features

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to VNCPwn

vernacular-vnc
A pure Java VNC client library
Stars: ✭ 55 (+161.9%)
Mutual labels:  vnc-client, vnc
jfxvnc
JavaFX based VNC client
Stars: ✭ 44 (+109.52%)
Mutual labels:  vnc-client, vnc
UltraVNC
UltraVNC Server and UltraVNC Viewer | Official repository: https://github.com/ultravnc/UltraVNC
Stars: ✭ 400 (+1804.76%)
Mutual labels:  vnc-client, vnc
avnc
VNC Client for Android
Stars: ✭ 207 (+885.71%)
Mutual labels:  vnc-client, vnc
vmdashboard
web-based open source virtualization management interface for QEMU and KVM virtual machines
Stars: ✭ 66 (+214.29%)
Mutual labels:  vnc
weakpass generator
generates weak passwords based on current date
Stars: ✭ 36 (+71.43%)
Mutual labels:  pentest
qmlvncviewer
VNC viewer component by qt quick
Stars: ✭ 52 (+147.62%)
Mutual labels:  vnc
awesome-api-security
A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
Stars: ✭ 2,079 (+9800%)
Mutual labels:  pentest
droidVNC-NG
VNC server app for Android that does not require root privileges.
Stars: ✭ 528 (+2414.29%)
Mutual labels:  vnc
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (+19.05%)
Mutual labels:  pentest
NTPDoser
NTP Doser is a NTP Amplification DoS/DDoS attack tool for penttesting
Stars: ✭ 96 (+357.14%)
Mutual labels:  pentest
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (+195.24%)
Mutual labels:  pentest
soulseek-docker
🐳 Soulseek Over noVNC Docker Container
Stars: ✭ 149 (+609.52%)
Mutual labels:  vnc
mobilehacktools
A repository for scripting a mobile attack toolchain
Stars: ✭ 61 (+190.48%)
Mutual labels:  pentest
leetspeek
Open and collaborative content from leet hackers!
Stars: ✭ 11 (-47.62%)
Mutual labels:  pentest
keyscope
Keyscope is a key and secret workflow (validation, invalidation, etc.) tool built in Rust
Stars: ✭ 369 (+1657.14%)
Mutual labels:  pentest
Vehicle-Security-Toolkit
汽车/安卓/固件/代码安全测试工具集
Stars: ✭ 367 (+1647.62%)
Mutual labels:  pentest
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+566.67%)
Mutual labels:  pentest
docker-chromium
Docker container with Chromium desktop and a Web VNC client allowing you to run Chromium on any server you have
Stars: ✭ 64 (+204.76%)
Mutual labels:  vnc
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+576.19%)
Mutual labels:  pentest

VNCPwn

VNC pentest tool with bruteforce and ducky script execution features

VNCPwn is a VNC pentest tool writen in Python It has the following features

  • Protocol detection
  • Authentication (works also with VNC servers which requires no authentication)
  • Screenshot
  • Ducky script execution

The tool can be used as it is or you can implement it in your own set of tools by using the library (vnc.py)

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].