karma9874 / CTF-CryptoToolLinks
CTF-CryptoTool is a tool written in python, for breaking crypto text of CTF challenges. It tries to decode the cipher by bruteforcing it with all known cipher decoding methods easily. Also works for the cipher which does not have a key.
☆61Updated last year
Alternatives and similar repositories for CTF-CryptoTool
Users that are interested in CTF-CryptoTool are comparing it to the libraries listed below
Sorting:
- CTF WriteUps by team TWC☆16Updated last month
- Cryptography Tool | RSA Attacks☆110Updated 2 years ago
- Writeups for the Hack The Box Cyber Apocalypse 2023 CTF contest☆31Updated 2 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆91Updated 4 years ago
- ☆159Updated 2 years ago
- PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282☆51Updated last year
- A Zphisher GUI Back-Office Plugin☆218Updated last year
- Obtain the passphrase of a private key (id_rsa), this tool uses the ssh-keygen binary to perform a brute force attack until a successful …☆78Updated 3 weeks ago
- Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Gh…☆62Updated 4 years ago
- SubEvil is an advanced open source intelligence framework (OSINT) for grouping subdomains.☆108Updated last year
- XSSRocket it is a tool designed for offensive security and XSS (Cross-Site Scripting) attacks.☆139Updated 9 months ago
- A Powerfull BUG HUNTING TOOL. Supports SQL, XSS, PHP code execution, SSRF,.... I had Appended My Own Payloads which I had founded during …☆52Updated 4 years ago
- clone from https://sourceforge.net/projects/crunch-wordlist/☆119Updated 8 years ago
- Writeups for Hack The Box machines/challenges☆26Updated 3 years ago
- Compress a Python script to a command-line one-liner☆77Updated 2 years ago
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆37Updated 3 years ago
- This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actual…☆61Updated 4 years ago
- Writeups for NoobCTF 0x1, Dark-PreCTF, Zh3ro-CTF☆19Updated 4 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆109Updated 6 months ago
- Automated exploit scanner for cameras on the internet☆195Updated last year
- A list of viruses from Windows 3.1, and the 16 bit binaries associated.☆44Updated 3 years ago
- capNcook - a dark web exploration tool☆103Updated 9 months ago
- Limbo is a Python-based malware that collects sensitive data from a user's computer, such as passwords and system information. It is int…☆47Updated last year
- TryHackMe rooms, tips and tricks, and other CTF writeups☆126Updated last month
- A full CTF Website Server & Frontend | Extremely customizable☆58Updated last year
- OSINT Framework : A python based Open Source Intelligence CLI framework similar to Metasploit.☆175Updated 3 weeks ago
- A tool to crack WPA2 passphrase with PMKID value without clients or de-authentication☆218Updated 2 years ago
- Magicleaks it's a python script that checks if an email or a list of email accounts was compromised☆69Updated 3 years ago
- Writeups Of CTFlearn Challenges☆17Updated last year
- Docker files for hosting Pwn challenges,Web Challeges and Python Challenges in CTFs☆20Updated 4 years ago