laconicwolf / crypto-tools
A collection of tools that deal with crypto and cryptanalysis. For educational purposes only. These tools are likely not a good substitute for real cryptography.
☆23Updated 6 years ago
Alternatives and similar repositories for crypto-tools:
Users that are interested in crypto-tools are comparing it to the libraries listed below
- A mirror of several precompiled standalone red-teaming tools.☆18Updated 2 years ago
- Execute Mimikatz with different technique☆51Updated 3 years ago
- pypykatz plugin for volatility3 framework☆39Updated last year
- ☆36Updated 7 years ago
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆24Updated 2 years ago
- Ingest openldap data into bloodhound☆78Updated 4 years ago
- named pipe server with impersonation☆59Updated 5 years ago
- BlueKeep powershell scanner (based on c# code)☆39Updated 5 years ago
- Log converter from CS log to Ghostwriter CSV☆29Updated 4 years ago
- PoC for CVE-2021-4034 dubbed pwnkit☆34Updated 3 years ago
- Zoom Persistence Aggressor and Handler☆54Updated 4 years ago
- ansible roles to download and install empire (BC-Security),deathstar(byt3bl33der) and starkiller (BC-Security)☆23Updated 2 years ago
- ☆37Updated 7 years ago
- ☆10Updated 4 years ago
- AMSI detection PoC☆31Updated 5 years ago
- My python3 implementation of a Forward Shell☆35Updated 6 years ago
- Bypass Constrained Language Mode in PowerShell☆27Updated 5 years ago
- Playing with PE's and Building Structures by Hand☆22Updated 2 years ago
- ☆19Updated 4 years ago
- Walking the PEB in VBA☆22Updated 5 years ago
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 4 years ago
- Privesc through import of Sheduled tasks + Hardlinks - CVE-2019-1069☆34Updated 5 years ago
- A shellcode generator with encryption, encoding and polymorphism facilities built-in☆32Updated 2 years ago
- A fast wordlist to nthash converter☆21Updated 3 years ago
- Basic tool to automate backdooring PE files☆54Updated 3 years ago
- ☆35Updated 4 years ago
- ☆36Updated 6 years ago
- Simplified version of Forshaw's Diaghub Collector Exploit☆31Updated 5 years ago
- Spin up RedTeam infrastructure on AWS via Ansible☆61Updated 4 years ago
- A tool to password spray Jenkins instances☆55Updated 5 years ago