Jpinsoft / DeepSound
Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secret data into audio files. The application also enables you to extract secret files directly from audio files or audio CD tracks.
☆202Updated 11 months ago
Alternatives and similar repositories for DeepSound:
Users that are interested in DeepSound are comparing it to the libraries listed below
- RockYou2024 10 billion passwords leaked in the largest compilation of all time☆288Updated 8 months ago
- DeepSound is a steganography tool and audio converter that hides secret data into audio files.☆54Updated 6 years ago
- Bookmarklet to find endpoints easily with one click☆51Updated 10 months ago
- Weakpass collection of tools for bruteforce and hashcracking☆531Updated 3 months ago
- Mirror for rockyou.txt☆160Updated 2 years ago
- Autofill Phishing☆64Updated 3 months ago
- Phishing with a fake reCAPTCHA☆515Updated 6 months ago
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆131Updated last year
- Magnet Link for Downloading☆243Updated 8 months ago
- Worlds fastest steghide cracker, chewing through millions of passwords per second☆1,102Updated last year
- Official writeups for Hack The Boo CTF 2024☆52Updated 3 months ago
- 1.6 billion passwords☆68Updated 3 years ago
- ☆784Updated 2 years ago
- Steganalysis web platform☆584Updated 2 months ago
- Nessus is one of the many vulnerability scanners used during vulnerability assessments☆95Updated 2 years ago
- capNcook - a dark web exploration tool☆64Updated 11 months ago
- BrowserBruter is a powerful web form fuzzing automation tool designed for web security professionals and penetration testers. This Python…☆273Updated 2 weeks ago
- Nessus Professional 2023 Manual Crack - No Backdoors/Virus☆107Updated last year
- CTF enumeration tool. It facilitates the Network Pentest☆21Updated last month
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆136Updated 11 months ago
- Automatic SSTI detection tool with interactive interface☆1,036Updated 5 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆358Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆113Updated 2 weeks ago
- tricks I discovered while playing king of the hill☆14Updated last year
- Latest Burpsuite Professional v2025.1.*☆558Updated this week
- capNcook - a dark web exploration tool☆98Updated 5 months ago
- PIP-INTEL is an OSINT (Open Source Intelligence) tool designed using various open-source tools and pip packages.☆146Updated 10 months ago
- A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)☆35Updated last year
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄☆266Updated last year
- Burp Suite Professional Activation☆158Updated 8 months ago