evilsocket / mcaptcha_bypassLinks
PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.
☆47Updated 2 years ago
Alternatives and similar repositories for mcaptcha_bypass
Users that are interested in mcaptcha_bypass are comparing it to the libraries listed below
Sorting:
- Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the in…☆19Updated 4 years ago
- Finding sensitive information in the trimmed parts of cropped images☆30Updated 3 years ago
- Slides from my talk at the Adversary Village, Defcon 30☆29Updated 2 years ago
- Repository for Windows 10 x64 kernel research, exploitation learning, and reference/supplementary code.☆14Updated 4 years ago
- Dumping credentials through windbg and pykd☆40Updated last year
- ☆24Updated 3 years ago
- wordlists for password cracking☆28Updated 2 years ago
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 4 years ago
- Cross-platform malware development library for anti-analysis techniques☆24Updated 3 years ago
- A custom SentinelOne USB scanner.☆18Updated 3 years ago
- A PNG file-smuggling tool and library!☆25Updated 2 years ago
- Fuzz Network Traffic☆18Updated 5 months ago
- ☆18Updated 4 years ago
- Checks for search order privilege escalation vectors in system environment, system shared objects and executable files in $PATH.☆18Updated 3 years ago
- ☆30Updated 6 months ago
- ☆37Updated 3 years ago
- Help deobfuscate VBScript☆15Updated 2 years ago
- This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on th…☆15Updated 3 years ago
- Sp00fer blog post -☆26Updated 2 years ago
- Configuration Extractor for BlackCat Ransomware☆30Updated 3 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Scripts from Ghidra Golf competitions☆34Updated 2 years ago
- A feed of malware samples curated from threat intelligence sources.☆28Updated last year
- 🚧 Currently transfering TLP:CLEAR rules from TLP:AMBER repository...☆21Updated last year
- My malware analysis code snippets☆27Updated last year
- x64 Windows package of the shellcode2exe tool☆14Updated 4 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)☆32Updated 3 years ago
- ☆28Updated 2 years ago
- Defeating Anti-Debugging Techniques for Malware Analysis☆13Updated 2 years ago