laconicwolf / crypto-tools
A collection of tools that deal with crypto and cryptanalysis. For educational purposes only. These tools are likely not a good substitute for real cryptography.
☆23Updated 6 years ago
Alternatives and similar repositories for crypto-tools:
Users that are interested in crypto-tools are comparing it to the libraries listed below
- pypykatz plugin for volatility3 framework☆39Updated 10 months ago
- ☆10Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆33Updated 3 years ago
- Covenant is a collaborative .NET C2 framework for red teamers.☆22Updated 4 years ago
- treafik fronted c2 examples☆26Updated 4 years ago
- "An Introduction to Windows Exploit Development" is an open sourced, free Windows exploit development course I created for the Southeast …☆39Updated 4 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- C# POC code for the SessionEnv dll hijack by utilizing called functions of TSMSISrv.dll☆57Updated 5 years ago
- Ingest openldap data into bloodhound☆78Updated 3 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- Converts JBoss/Wildfly management users properties file to hashcat format compatible with mode 20☆12Updated 4 years ago
- ☆36Updated 7 years ago
- Assignments for the SecurityTube Linux Assembly Expert Certification (SLAE)☆21Updated 6 years ago
- Walking the PEB in VBA☆22Updated 4 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆24Updated last year
- Scripts to automate standing up apache2 with mod_rewrite in front of C2 servers.☆46Updated 4 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- AMSI detection PoC☆31Updated 4 years ago
- ☆36Updated 6 years ago
- SMBGhost (CVE-2020-0796) and SMBleed (CVE-2020-1206) Scanner☆46Updated 4 years ago
- This is a 64 bit VBA implementation of Christophe Tafani-Dereeper's original VBA code described in his blog @ https://blog.christophetd.f…☆20Updated 5 years ago
- Protect your servers with a secret header☆29Updated 4 years ago
- ☆16Updated 4 years ago
- PE File Blessing - To continue or not to continue☆86Updated 5 years ago
- PoC of macho loading from memory☆53Updated 3 months ago
- Spin up RedTeam infrastructure on AWS via Ansible☆60Updated 4 years ago
- Python 3 server used to control SK8RAT implant☆35Updated 4 years ago
- A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.☆28Updated 5 years ago
- ☆35Updated 4 years ago
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago