karma9874 / CTF-CryptoToolLinks
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
☆62Updated last year
Alternatives and similar repositories for CTF-CryptoTool
Users that are interested in CTF-CryptoTool are comparing it to the libraries listed below
Sorting:
- CTF WriteUps by team TWC☆16Updated 7 months ago
- ☆37Updated last year
- PHP 8.1.0-dev Backdoor System Shell Script☆94Updated 4 years ago
- Compress a Python script to a command-line one-liner☆77Updated 3 years ago
- Docker files for hosting Pwn challenges,Web Challeges and Python Challenges in CTFs☆20Updated 5 years ago
- BPStegano is a steganography tool built using Python 3. It uses AES-128 encryption a custom LSB random pixel algorithm hiding to hide raw…☆26Updated 4 years ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆82Updated 7 months ago
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆56Updated 4 years ago
- Writeups Of CTFlearn Challenges☆17Updated 2 years ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆75Updated 5 years ago
- My documentation and tools for learn ethical hacking.☆146Updated 3 months ago
- Cryptography Tool | RSA Attacks☆109Updated 2 years ago
- Automate installation of extra pentest tools on Kali Linux☆61Updated 4 years ago
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.☆53Updated 4 years ago
- Writeups for NoobCTF 0x1, Dark-PreCTF, Zh3ro-CTF☆20Updated 4 years ago
- Moxie scans & tests MQTT services. Secure your IoT infrastructure!☆53Updated last year
- DragonForceWebshell☆42Updated 3 months ago
- Single Page Cheatsheet for common MSF Venom One Liners☆305Updated 6 years ago
- A tool that automates the process of enumeration☆30Updated 5 years ago
- Repo of all the default wordlists included in Kali. Convienent if you're using something other than Kali.☆243Updated 3 years ago
- Tryhackme rooms & tools☆64Updated 5 years ago
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆43Updated 4 years ago
- A Sophisticated, Automated, AI-Driven, State-Sponsored Cyber-Espionage/Counter-Espionage & Zero Click AI-Gen Supply Chain Attack Framewor…☆68Updated 9 months ago
- A Zphisher GUI Back-Office Plugin☆235Updated 2 years ago
- PyRAT is a powerful CTF (Capture The Flag) rootkit designed to be used in cybersecurity competitions and educational settings. It provide…☆29Updated 9 months ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆133Updated 4 months ago
- 🤖 The Modern Port Scanner 🤖☆21Updated 4 years ago
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆69Updated 4 years ago
- PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282☆53Updated last year
- ☆124Updated last year