jweyrich / imgify
πΌ imgify - Convert any file to PNG and back.
β13Updated 10 months ago
Alternatives and similar repositories for imgify:
Users that are interested in imgify are comparing it to the libraries listed below
- Golang port for Metasploit's pattern_create and pattern_offsetβ12Updated 3 years ago
- #οΈβ£ πΈοΈ π€ HTTP Headers Hashingβ14Updated last year
- Shell utility to list colorfully show what processes are listening on what ports.β19Updated 5 years ago
- Automatic generator of YARA modules based in protocol buffersβ16Updated 4 months ago
- Hash collisions and their exploitationsβ9Updated 2 years ago
- Download a Bunch of Malware for Demos and Testingβ13Updated 6 years ago
- DeepToad is a library and a tool to clusterize similar files using fuzzy hashingβ20Updated 4 years ago
- Get random bytes from the TPM (tool + BCrypt RNG provider)β17Updated 4 years ago
- iknowthis Linux SystemCall Fuzzerβ20Updated 5 years ago
- go reversing helpers for binaryninjaβ28Updated last year
- Generate MAEC XML from Ero Carrera's pefile outputβ15Updated 7 years ago
- Network based steganography based control channels and chat.β8Updated 8 years ago
- Linux and Windows Hardening Pointsβ12Updated 6 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPsβ15Updated 7 years ago
- Python library for image hashing and deduplicationβ11Updated 8 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)β22Updated 5 years ago
- disable LD_PRELOAD on linuxβ20Updated 8 years ago
- Get a list of installed software in a safe mannerβ11Updated 7 years ago
- smtp-user-enum.pl ported into a recon-ng module.β9Updated 10 years ago
- A tool to generate log messages related to interfaces, neighbor cache (ARP,NDP), IP address, routing, FIB rules, traffic control.β32Updated 3 months ago
- β16Updated 4 years ago
- The Multiplatform Linux Sandboxβ15Updated last year
- β21Updated 3 years ago
- reboot of https://github.com/Genetic-Malware/Ebowla in order to simplify / modernize the codebase and provide ongoing supportβ22Updated 3 years ago
- PoC of injecting code into a running Linux processβ23Updated 5 years ago
- PoC multi-layer protector for ELF32 x86 binariesβ10Updated 2 years ago
- module for certexfilβ15Updated 2 years ago
- Decryption utility for PGP Whole Disk Encryptionβ18Updated 3 years ago