karma9874 / CTF-CryptoToolLinks
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
☆61Updated last year
Alternatives and similar repositories for CTF-CryptoTool
Users that are interested in CTF-CryptoTool are comparing it to the libraries listed below
Sorting:
- Cryptography Tool | RSA Attacks☆110Updated 2 years ago
- Writeups Of CTFlearn Challenges☆17Updated last year
- A composite list of various vulnerabilities and tools to look for and use while exploiting common CTF challenges☆56Updated 2 years ago
- Making your own CTF☆26Updated 4 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆126Updated 2 months ago
- HTB official Discord bot☆60Updated 3 weeks ago
- Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.☆31Updated 2 months ago
- A full CTF Website Server & Frontend | Extremely customizable☆59Updated last year
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆39Updated 4 years ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆60Updated 4 years ago
- CTF WriteUps by team TWC☆16Updated 2 months ago
- This is the walkthrough and cheatsheet of Machines on King of the hill on the online hacking platform TryHackme.☆97Updated 3 years ago
- HackTheBox Academy Modules writeups and notes☆25Updated last year
- Docker files for hosting Pwn challenges,Web Challeges and Python Challenges in CTFs☆20Updated 4 years ago
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.☆44Updated 3 years ago
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆31Updated 2 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆93Updated 4 years ago
- picoCTF 2024 Writeup (Capture the Flag Competition) with the solutions for the challenges.☆56Updated last year
- ☆160Updated 2 years ago
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆57Updated last year
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆237Updated 9 months ago
- ☆124Updated 2 years ago
- PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282☆52Updated last year
- clone from https://sourceforge.net/projects/crunch-wordlist/☆120Updated 8 years ago
- Learning progress in CyberTalents Blue Team Scholarship 2023. Write-ups, solutions, and notes for challenges & topics. Join my cybersecur…☆25Updated last year
- Magicleaks it's a python script that checks if an email or a list of email accounts was compromised☆69Updated 3 years ago
- Scripts, POCs & bullshit☆28Updated 2 months ago
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆63Updated 4 years ago
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆228Updated 3 years ago
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆54Updated 2 years ago