abeluck / stegdetect
UNMAINTAINED. USE AT OWN RISK. Stegdetect is an automated tool for detecting steganographic content in images.
☆410Updated 6 years ago
Alternatives and similar repositories for stegdetect:
Users that are interested in stegdetect are comparing it to the libraries listed below
- Security CTF Toolkit (Not maintained anymore)☆369Updated 7 years ago
- An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction☆1,103Updated 3 years ago
- LSB steganography and detection☆604Updated 4 years ago
- CTF write-ups from the VulnHub CTF Team☆698Updated 7 years ago
- F5 steganography☆245Updated 3 years ago
- generate and search pattern string for exploit development☆200Updated 2 months ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆442Updated 4 years ago
- detect stegano-hidden data in PNG & BMP☆1,397Updated last year
- Script to execute in memory a sequence of opcodes☆409Updated 10 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2018☆269Updated 6 years ago
- A colleciton of CTF write-ups all using pwntools☆511Updated 8 years ago
- A collection of tools used to maintain and create CTF write-up folders☆235Updated 8 years ago
- Proof-of-Concept exploits for CVE-2017-11882☆494Updated 7 years ago
- SHELLING - a comprehensive OS command injection payload generator☆443Updated 5 years ago
- Unofficial mirror of yafu. Go to https://github.com/bbuhrow/yafu☆202Updated 3 years ago
- PoC for Dirty COW (CVE-2016-5195)☆497Updated 3 years ago
- The Damn Vulnerable Router Firmware Project☆685Updated 4 years ago
- A Python implementation of the Wiener attack on RSA public-key encryption scheme.☆514Updated last year
- Dump various types of Windows credentials without injecting in any process.☆427Updated 2 years ago
- Foremost is a console program to recover files based on their headers, footers, and internal data structures. This process is commonly re…☆326Updated last year
- Yet another Stego Tool☆377Updated last year
- Stegdetect is an automated tool for detecting steganographic content in images.☆68Updated 2 years ago
- A python tool to identify different Hash Function Algorithms☆407Updated 4 years ago
- An unmaintained fork of the OutGuess steganographic tool. Try https://github.com/resurrecting-open-source-projects/outguess for possibly…☆156Updated 7 years ago
- A python reverse shell that uses DNS as the c2 channel☆506Updated 9 years ago
- An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically☆493Updated 3 years ago
- Script for searching the extracted firmware file system for goodies!☆1,112Updated last year
- ImmunityDebugger☆318Updated 4 years ago
- Wiki-like CTF write-ups repository, maintained by the community. 2013☆229Updated 9 years ago
- ☆718Updated 4 years ago