Jpinsoft / DeepSoundLinks
Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secret data into audio files. The application also enables you to extract secret files directly from audio files or audio CD tracks.
☆221Updated last year
Alternatives and similar repositories for DeepSound
Users that are interested in DeepSound are comparing it to the libraries listed below
Sorting:
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆136Updated last year
- Mirror for rockyou.txt☆165Updated 2 years ago
- capNcook - a dark web exploration tool☆72Updated last year
- Turning smart lights into Wifi Hacking implants.☆123Updated 4 months ago
- Autofill Phishing☆72Updated 5 months ago
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄☆272Updated last year
- Bookmarklet to find endpoints easily with one click☆60Updated last year
- Magnet Link for Downloading☆260Updated 10 months ago
- Phishing with a fake reCAPTCHA☆559Updated 9 months ago
- 1.6 billion passwords☆75Updated 4 years ago
- RockYou2024 10 billion passwords leaked in the largest compilation of all time☆309Updated 10 months ago
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆123Updated 2 weeks ago
- CVE-2024-21413 PoC for THM Lab☆105Updated last year
- Remake of CVE-2020-9484 by Pentestical☆20Updated 8 months ago
- Official writeups for Hack The Boo CTF 2024☆53Updated 6 months ago
- BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetoo…☆455Updated last week
- Steganalysis web platform☆623Updated 4 months ago
- Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)☆122Updated 9 months ago
- PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using various open-source tools and pip packages.☆157Updated last year
- List of tools and commands that may be helpful in CTFs☆215Updated last year
- Network Forensics CLI utility that performs Network Scanning, OSINT, and Attack Detection☆233Updated 6 months ago
- Collection of forensic tools☆635Updated last month
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆157Updated 2 weeks ago
- List of payloads: reverse shell, bind shell, webshell.☆38Updated 2 months ago
- tryhame rooms walkthrough☆23Updated last week
- CTF enumeration tool. It facilitates the Network Pentest☆21Updated 2 weeks ago
- Official Kali Linux tool to check all urls of a domain for SQL injections :)☆354Updated last year
- Weakpass collection of tools for bruteforce and hashcracking☆567Updated this week
- This is a script written in Python that allows the exploitation of the Metabase's software security flaw described in CVE-2023-38646.☆31Updated 11 months ago
- list of usernames and email addresses for pentests☆117Updated 2 years ago