RealityNet / kobackupdecLinks
Huawei backup decryptor
☆327Updated 4 years ago
Alternatives and similar repositories for kobackupdec
Users that are interested in kobackupdec are comparing it to the libraries listed below
Sorting:
- ZipCenOp is a Java tool to play with Zip pseudo-encryption.☆53Updated 4 years ago
- HUAWEI backup decryptor in C#☆30Updated 5 years ago
- Crack legacy zip encryption with Biham and Kocher's known plaintext attack. 使用明文攻击破解加密的 zip 文件☆102Updated 2 years ago
- Tool to encrypt/decrypt backup packages created by Huawei Hisuite.☆58Updated 4 years ago
- A steganography tool for embedding payloads within Python bytecode.☆149Updated 5 years ago
- ☆138Updated 2 years ago
- A Text <-> Brainfuck/Ook webinterface☆74Updated last year
- 用来模拟中间人拦截 pppoe 拨号过程的账号密码☆53Updated 6 years ago
- Compile foremost for windows so it can run without cygwin. Check README for instruction to compile for windows.☆18Updated 9 years ago
- Simple tool to crack VMware VMX encryption passwords☆70Updated last year
- An unmaintained fork of the OutGuess steganographic tool. Try https://github.com/resurrecting-open-source-projects/outguess for possibly…☆157Updated 8 years ago
- Volatility Linux Profiles☆27Updated 11 years ago
- 解密Windows微信聊天记录数据库☆151Updated 7 years ago
- Decrypts and logs a process's SSL traffic.☆21Updated 4 years ago
- iTunes备份解析☆21Updated last year
- Vulnerability and exploiting☆93Updated 7 years ago
- TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。☆164Updated 2 years ago
- A login bypass(CVE-2019-18371) and a command injection vulnerability(CVE-2019-18370) in Xiaomi Router R3G up to version 2.28.23.☆185Updated 5 years ago
- ARM设备武器化指南☆31Updated 5 years ago
- Compile foremost for windows so it can run without cygwin. Check README for instruction to compile for windows.☆108Updated 9 years ago
- pwndbg、pwn-peda、pwn-gef和Pwngdb四合一,一合四,通过命令gdb-peda、gdb-pwndbg、gdb-peda轻松切换gdb插件☆40Updated last year
- APK文件信息读取工具.apk file info read☆166Updated 4 years ago
- SilentEye is a cross-platform application design for an easy use of steganography☆132Updated 2 years ago
- ☆239Updated last year
- A simple cross platform program written in C++ used for decrypting the configuration files created by Hikvision Security Cameras. Success…☆118Updated 3 years ago
- Hikvision camera CVE-2017-7921-EXP☆93Updated last year
- CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2…☆281Updated 2 years ago
- 实用的针对安卓应用加壳类型判断的小工具,涵盖各大商业、企业壳, 长期保持更新☆165Updated 4 years ago
- ☆98Updated 5 years ago
- blog☆28Updated 3 weeks ago