jweyrich / imgifyLinks
πΌ imgify - Convert any file to PNG and back.
β13Updated last year
Alternatives and similar repositories for imgify
Users that are interested in imgify are comparing it to the libraries listed below
Sorting:
- Golang port for Metasploit's pattern_create and pattern_offsetβ13Updated 4 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashingβ20Updated 5 years ago
- #οΈβ£ πΈοΈ π€ HTTP Headers Hashingβ13Updated last year
- Hash collisions and their exploitationsβ9Updated 3 years ago
- Extract, defang, resolve names and IPs from textβ23Updated last year
- MalRecon - Basic Malware Reconnaissance and Analysis Toolβ26Updated 8 years ago
- Linux and Windows Hardening Pointsβ12Updated 7 years ago
- Automatic generator of YARA modules based in protocol buffersβ16Updated 4 months ago
- Reddit domain search module for Recon-ngβ10Updated 7 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)β23Updated 5 years ago
- mOrc is a post-exploitation framework for macOS written in Bashβ20Updated 2 years ago
- β13Updated 9 years ago
- Network based steganography based control channels and chat.β8Updated 8 years ago
- Very simple cross-platform utility to manage your git identities.β10Updated 2 years ago
- iknowthis Linux SystemCall Fuzzerβ20Updated 6 years ago
- Archive of Metasploit Framework v2 (Perl)β16Updated 10 years ago
- CDitter - Electromechanical based data exfiltration, through the movement of a CD driveβ12Updated 2 years ago
- Decryption utility for PGP Whole Disk Encryptionβ19Updated 3 years ago
- Modify ELF executablesβ16Updated 6 years ago
- Tools for macOS Forensic Bootable mediaβ15Updated 5 years ago
- The Multiplatform Linux Sandboxβ15Updated last year
- smtp-user-enum.pl ported into a recon-ng module.β9Updated 11 years ago
- Get a list of installed software in a safe mannerβ11Updated 7 years ago
- β13Updated 4 years ago
- β13Updated 4 years ago
- PoC of injecting code into a running Linux processβ23Updated 5 years ago
- Malware campaigns and APTs research by BlackArrowβ18Updated 5 years ago
- Fuzz Network Trafficβ18Updated 5 months ago
- AppSecurityLimits - Allows Executables To Define Security Limitsβ17Updated 5 years ago
- Regular expression Search on the command-lineβ16Updated 2 months ago