laconicwolf / crypto-tools
A collection of tools that deal with crypto and cryptanalysis. For educational purposes only. These tools are likely not a good substitute for real cryptography.
☆23Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for crypto-tools
- ☆35Updated 6 years ago
- pypykatz plugin for volatility3 framework☆31Updated 7 months ago
- My python3 implementation of a Forward Shell☆35Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆38Updated 5 years ago
- ☆52Updated 5 years ago
- Assignments for the SecurityTube Linux Assembly Expert Certification (SLAE)☆21Updated 5 years ago
- various slides and presentations I've worked on☆18Updated 8 months ago
- NGINX module to allow for RCE through a specific header☆26Updated 2 years ago
- named pipe server with impersonation☆56Updated 5 years ago
- ☆26Updated 5 years ago
- ☆10Updated 4 years ago
- In 'n Out - See what goes in and comes out of PEs☆32Updated 2 years ago
- Collection of IronPython scripts and executables for penetration testing☆55Updated 5 years ago
- ☆36Updated 7 years ago
- C++ POC code for the wlbsctrl.dll hijack on IKEEXT☆52Updated 5 years ago
- Offensive go lang series☆31Updated 4 years ago
- Protect your servers with a secret header☆28Updated 4 years ago
- Execute Mimikatz with different technique☆50Updated 3 years ago
- Basic tool to automate backdooring PE files☆54Updated 2 years ago
- Simple skeleton for a CPP DLL☆22Updated 4 years ago
- CVE-2018-18368 SEP Manager EoP Exploit☆17Updated 4 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆30Updated 5 years ago
- Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)☆25Updated 4 years ago
- Tools that I've created/used during CTP-OSCE☆10Updated 5 years ago
- Walking the PEB in VBA☆22Updated 4 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆23Updated last year
- A basic AIX enumeration guide for penetration testers/red teamers☆31Updated 7 years ago
- A tool for automated analysis of ctf type crypto challenges☆29Updated 4 years ago
- Dumping credentials through windbg and pykd☆38Updated last year