evilsocket / mcaptcha_bypass
PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.
β47Updated 2 years ago
Alternatives and similar repositories for mcaptcha_bypass:
Users that are interested in mcaptcha_bypass are comparing it to the libraries listed below
- Finding sensitive information in the trimmed parts of cropped imagesβ29Updated 3 years ago
- Slides from my talk at the Adversary Village, Defcon 30β29Updated 2 years ago
- π‘ Ease file sharing during pentest/CTF πΈβ12Updated 2 years ago
- Man in the Browser Frameworkβ46Updated 4 months ago
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the inβ¦β19Updated 4 years ago
- Collection of my slide decks & conference videosβ27Updated 4 years ago
- β31Updated 3 years ago
- My experiments in weaponizing Nim (https://nim-lang.org/)β17Updated 2 years ago
- β24Updated 3 years ago
- Takes unallocated memory and fills it with junk to mess with forensics tools.β13Updated last year
- A framework for easy payloads development and deployment, collection of customizable XSS payloadsβ26Updated 3 years ago
- MacOSX Privilege Escalation Researchβ31Updated 3 years ago
- Basic Dart reverse shell codeβ21Updated last year
- This tool aims at automating the identification of potential service running behind ports identified manually either through manual scan β¦β50Updated 4 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypasβ¦β35Updated 4 years ago
- Local Privilege Escalation Minerβ27Updated 3 years ago
- Red team oriented key finder and correlatorβ16Updated last year
- Cross-platform malware development library for anti-analysis techniquesβ24Updated 3 years ago
- Staged Payloads from Kali Linux - Part 1,2 of 3β20Updated 2 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.β18Updated 3 years ago
- USB HID driver emulation with PID/VID (0x3bca/0x27bb) of Plenom A/S Busylight Alpha, that is supported by Mimikatz. When mimikatz is execβ¦β20Updated 2 years ago
- Files related to my training classesβ16Updated 4 years ago
- Static Decryptor for IcedID Malwareβ18Updated 2 years ago
- My Preparations for the "macOS Control Bypasses (EXP-312-osmr)" Course By OffensiveSecurity.β23Updated 3 years ago
- visually see issues with supported cipher suitesβ16Updated 10 months ago
- NAT Slipstream attack code samplesβ46Updated 3 years ago
- Collection of scripts that I created to make my life easier.β11Updated 3 years ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.β16Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesomeβ¦β24Updated 2 years ago
- Just Enough C2 - A simple but effective server and implantβ9Updated 2 years ago