Jpinsoft / DeepSoundLinks
Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secret data into audio files. The application also enables you to extract secret files directly from audio files or audio CD tracks.
☆246Updated last year
Alternatives and similar repositories for DeepSound
Users that are interested in DeepSound are comparing it to the libraries listed below
Sorting:
- RockYou2024 10 billion passwords leaked in the largest compilation of all time☆324Updated last year
- Mirror for rockyou.txt☆172Updated 2 years ago
- Magnet Link for Downloading☆277Updated last year
- DeepSound is a steganography tool and audio converter that hides secret data into audio files.☆54Updated 6 years ago
- Default Kali Linux Wordlists (SecLists Included)☆152Updated 2 months ago
- CTF enumeration tool. It facilitates the Network Pentest☆22Updated 2 weeks ago
- Weakpass collection of tools for bruteforce and hashcracking☆584Updated last month
- Steganalysis web platform☆660Updated last week
- AI assistant that utilizes GPT language models to interpret and generate cybersecurity payloads 🪄☆273Updated last year
- Phishing with a fake reCAPTCHA☆584Updated 10 months ago
- Official writeups for Hack The Boo CTF 2024☆54Updated 8 months ago
- Bookmarklet to find endpoints easily with one click☆62Updated last year
- capNcook - a dark web exploration tool☆72Updated last year
- SSTV Decoder☆243Updated 5 years ago
- Worlds fastest steghide cracker, chewing through millions of passwords per second☆1,151Updated last year
- A browser extension for Penetration Testing☆527Updated 7 months ago
- A curated list of wordlists for discovery, enumeration, fuzzing, and exploitation.☆75Updated 2 months ago
- Password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cra…☆551Updated this week
- RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!☆956Updated last year
- TeleTracker is a simple set of Python scripts designed for anyone investigating Telegram channels. It helps you send messages quickly and…☆455Updated last year
- Autofill Phishing☆73Updated 7 months ago
- Remake of CVE-2020-9484 by Pentestical☆20Updated 10 months ago
- A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)☆44Updated last year
- Athena OS is a Arch/Nix-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!☆1,147Updated this week
- TryHackMe Roadmap☆41Updated last year
- Quickly search the rockyou2024.txt file☆28Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆131Updated last month
- An OSINT tool to quickly extract IP and URL endpoints from APKs by disassembling and decompiling☆768Updated last year
- ☆1,943Updated last year
- Simple Windows and Linux keystroke injection tool that exfiltrates stored WiFi data (SSID and password).☆441Updated last week