Jpinsoft / DeepSound
Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secret data into audio files. The application also enables you to extract secret files directly from audio files or audio CD tracks.
☆164Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for DeepSound
- RockYou2024 10 billion passwords leaked in the largest compilation of all time☆238Updated 3 months ago
- DeepSound is a steganography tool and audio converter that hides secret data into audio files.☆54Updated 5 years ago
- A curated list of wordlists for discovery, enumeration, fuzzing, and exploitation.☆45Updated last year
- Magnet Link for Downloading☆214Updated 4 months ago
- capNcook - a dark web exploration tool☆80Updated last month
- Autofill Phishing☆49Updated 4 months ago
- Run WPS PIN attacks (Pixie Dust, online bruteforce, PIN prediction) without monitor mode with the wpa_supplicant☆116Updated 7 months ago
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄☆189Updated 9 months ago
- Mirror for rockyou.txt☆127Updated last year
- BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetoo…☆343Updated last month
- A Onion websites searcher☆241Updated 3 weeks ago
- Remake of CVE-2020-9484 by Pentestical☆16Updated 2 months ago
- Proof-of-concept to demonstrate dynamic QR swap phishing attacks in practice.☆263Updated 5 months ago
- Get Burp Suite Professional for Free on || https://sites.google.com/view/pentesting-club/home☆117Updated 4 months ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆22Updated 3 months ago
- A basic SSH honeypot to capture IP Adresses, usernames, passwords, and commands.☆48Updated last month
- capNcook - a dark web exploration tool☆55Updated 7 months ago
- Bookmarklet to find endpoints easily with one click☆42Updated 6 months ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆342Updated last year
- CVE-2024-21413 PoC for THM Lab☆48Updated 8 months ago
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆235Updated 2 months ago
- Weakpass collection of tools for bruteforce and hashcracking☆447Updated this week
- Repo containing cracked red teaming tools.☆121Updated 4 months ago
- Network Forensics CLI utility that performs Network Scanning, OSINT, and Attack Detection☆179Updated last year
- All-in-One Toolkit for BruteForce Attacks☆377Updated last month
- WiFi Penetration Testing & Auditing Tool☆405Updated 3 weeks ago
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆184Updated last year
- Nessus Professional 2023 Manual Crack - No Backdoors/Virus☆92Updated last year
- POC Pdf-exploit builder on C#☆126Updated 8 months ago