karma9874 / CTF-CryptoToolLinks
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
☆61Updated last year
Alternatives and similar repositories for CTF-CryptoTool
Users that are interested in CTF-CryptoTool are comparing it to the libraries listed below
Sorting:
- Cryptography Tool | RSA Attacks☆111Updated 2 years ago
- PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282☆53Updated last year
- A composite list of various vulnerabilities and tools to look for and use while exploiting common CTF challenges☆56Updated 2 years ago
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆80Updated 3 months ago
- Learn how to set up a fake authentication web page on a fake WiFi network.☆113Updated 2 years ago
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆31Updated 2 years ago
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆63Updated 4 years ago
- Automate Pentest Tool☆34Updated 8 years ago
- The MPT (Mobile Pentest Toolkit) is a must-have solution for your android penetration testing workflow.☆29Updated 2 months ago
- Malwarekid python BadUSB payload encoder for generating powershell script in bas64☆23Updated 10 months ago
- CTF WriteUps by team TWC☆16Updated 3 months ago
- Docker files for hosting Pwn challenges,Web Challeges and Python Challenges in CTFs☆20Updated 4 years ago
- Magicleaks it's a python script that checks if an email or a list of email accounts was compromised☆69Updated 3 years ago
- Templates for submissions☆82Updated 2 months ago
- capNcook - a dark web exploration tool☆111Updated 11 months ago
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆40Updated 4 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆128Updated 3 weeks ago
- HTB official Discord bot☆62Updated last week
- A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)☆46Updated last year
- Writeups for NoobCTF 0x1, Dark-PreCTF, Zh3ro-CTF☆19Updated 4 years ago
- A Zphisher GUI Back-Office Plugin☆226Updated last year
- Basics on commands/tools/info on how to do binary exploitation on a mobile phone☆57Updated 2 years ago
- OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.☆180Updated last month
- ☆159Updated 2 years ago
- Official writeups for Hack The Boo CTF 2024☆54Updated 9 months ago
- Writeups Of CTFlearn Challenges☆17Updated last year
- ☆21Updated 3 months ago
- clone from https://sourceforge.net/projects/crunch-wordlist/☆120Updated 9 years ago
- Hi, guys. In this repo, i'll be posting resources related to different categories of CTF challenges.☆32Updated 3 weeks ago
- PyIntruder: A Python fuzzer boasting multithreading for accelerated performance, a user-friendly tkinter GUI interface, and a wide array …☆58Updated 3 years ago