WiseLife42 / Steganography_ToolsLinks
This project was created to bring together most of the tools used in CTF to solve steganography challenges.
☆13Updated last year
Alternatives and similar repositories for Steganography_Tools
Users that are interested in Steganography_Tools are comparing it to the libraries listed below
Sorting:
- Interact with Hackthebox using your terminal - Be faster and more competitive !☆125Updated 2 months ago
- This is a script written in Python that allows the exploitation of the Chamilo's LMS software security flaw described in CVE-2023-4220☆24Updated 11 months ago
- Lab used for workshop and CTF☆251Updated last month
- A collection of useful tools and scripts were developed and gathered throughout the Offensive Security's PEN-300 (OSEP) course.☆150Updated 3 weeks ago
- A generic sysreptor template to write on-premise related Altered Security's certifications reports of compromission.☆15Updated 5 months ago
- A cheatsheet for NetExec☆130Updated 2 weeks ago
- Collection of useful pre-compiled .NET binaries or other executables for penetration testing Windows Active Directory environments☆158Updated 3 months ago
- Sliver CheatSheet for OSEP☆86Updated 3 weeks ago
- PowerShell Obfuscator☆178Updated last year
- My WriteUps for HackTheBox CTFs, Machines, and Sherlocks.☆123Updated 3 weeks ago
- winPEAS, but for Active Directory☆152Updated 2 months ago
- Auto-Recon script that will help you in the Burp Suite Certified Practitioner Examor with any web-security lab.☆47Updated 11 months ago
- Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.☆135Updated last year
- The Havoc Framework☆58Updated 2 years ago
- Everything from my OSEP study.☆167Updated 5 months ago
- A script to generate AV evaded(static) DLL shellcode loader with AES encryption.☆130Updated 3 months ago
- Scripts for offensive security☆133Updated last month
- Deploy reverse shells and perform stealthy process injection with EchoStrike – a Go-based tool for ethical hacking and Red Team operation…☆181Updated 9 months ago
- This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.☆74Updated last year
- CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File☆308Updated 3 months ago
- Active Directory Enumeration and Exploitation☆11Updated 3 months ago
- ☆94Updated last year
- Simple CLI program that will fetch and convert a HackTheBox Academy module into a local file in Markdown format.☆42Updated 11 months ago
- ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing,…☆186Updated 2 months ago
- ☆75Updated 2 months ago
- some of the commands I usually use when doing HTB machines☆44Updated last year
- Certified Red Team Operator (CRTO) Cheatsheet and Checklist☆137Updated last year
- Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool☆223Updated 3 months ago
- My notes containing the Certified Red Team Professional Course☆57Updated 9 months ago
- Master Thick Client Penetration Testing: Explore practical methodologies, uncover vulnerabilities, and enhance security.☆11Updated last year