karma9874 / CTF-CryptoTool
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
☆55Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for CTF-CryptoTool
- CTF WriteUps by team TWC☆15Updated 5 months ago
- Cryptography Tool | RSA Attacks☆105Updated last year
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆40Updated 2 years ago
- Writeups Of CTFlearn Challenges☆17Updated 9 months ago
- Making your own CTF☆26Updated 3 years ago
- A tool that automates the process of enumeration☆30Updated 4 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆83Updated 3 years ago
- clone from https://sourceforge.net/projects/crunch-wordlist/☆103Updated 8 years ago
- Subdomain Bruteforce - Bounty Quick Code☆30Updated 2 months ago
- 😁 BurpSuite Pro Auto Installation Script For Linux And Windows! 👍☆18Updated 3 years ago
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆30Updated last year
- Seamlessly Detect and Construct Exploit POCs for ClickJacking Vulnerability using this Automated tool☆36Updated 3 months ago
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆44Updated last year
- My adhoc and abhorrent notes and work for TryHackMe machines. This repository is for personal use but is made public in case other someho…☆59Updated 3 years ago
- A Powerfull BUG HUNTING TOOL. Supports SQL, XSS, PHP code execution, SSRF,.... I had Appended My Own Payloads which I had founded during …☆49Updated 3 years ago
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆61Updated 2 years ago
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆29Updated 3 years ago
- A collection of hacks and one-off scripts☆18Updated 3 years ago
- ☆16Updated 2 months ago
- ☆23Updated 2 years ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆50Updated 4 years ago
- #xss #xssfinder #xss-scanner #bugbounty #hacktool☆38Updated 10 months ago
- Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.☆27Updated 3 months ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆104Updated 5 months ago
- Collection of some pentesting and bugbounty resources☆42Updated 2 years ago
- Write-ups of the vulnhub VMs I have done, and interesting TryHackMe rooms☆113Updated 2 weeks ago
- forked from https://github.com/apsdehal/awesome-ctf.git☆42Updated 4 years ago
- Writeups for PicoCTF 2021☆32Updated last year
- ctfcli is a tool to manage Capture The Flag events and challenges☆18Updated last year