oneplus-x / DeepSound-2.0
DeepSound is a steganography tool and audio converter that hides secret data into audio files.
☆54Updated 6 years ago
Alternatives and similar repositories for DeepSound-2.0:
Users that are interested in DeepSound-2.0 are comparing it to the libraries listed below
- Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secre…☆192Updated 10 months ago
- Weakpass collection of tools for bruteforce and hashcracking☆513Updated 2 months ago
- SilentEye is a cross-platform application design for an easy use of steganography☆118Updated last year
- Windows Defender Killer | C++ Code Disabling Permanently Windows Defender using Registry Keys☆442Updated last year
- ☆207Updated last year
- ⚡ Create infinite UAC prompts forcing a user to run as admin ⚡☆249Updated 2 years ago
- ☆187Updated 4 years ago
- Easily detect and restore Acropalypse vulnerable PNG and GIF files with simple Python GUI.☆129Updated 10 months ago
- Fast Modular Web Interfaces Bruteforcer☆216Updated 3 years ago
- A comprehensive Python-based security tool for file scanning, malware detection, and analysis in an ever-evolving cyber landscape.☆96Updated last year
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆150Updated 2 weeks ago
- A WPA3 dictionary cracker☆315Updated last year
- A browser extension for Penetration Testing☆469Updated last month
- basic concept for the latest windows wifi driver CVE☆236Updated 3 months ago
- RockYou2024 10 billion passwords leaked in the largest compilation of all time☆275Updated 6 months ago
- A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)☆308Updated 2 years ago
- zerosum0x0's Koadic☆280Updated 3 years ago
- Official and Community CTFd themes☆77Updated 2 years ago
- ☆36Updated 3 years ago
- stegosuite is a open source steganography tool written in java☆34Updated last month
- Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera☆78Updated 3 months ago
- BlueToolkit is an extensible Bluetooth Classic vulnerability testing framework that helps uncover new and old vulnerabilities in Bluetoo…☆387Updated last week
- Bookit / Windows Login Password and Bitlocker Bypass Tool☆428Updated 6 months ago
- Red Team Toolkit - A curated list of tools that are commonly used in the field for Physical Security, Red Teaming, and Tactical Covert En…☆493Updated 8 months ago
- pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)☆21Updated 3 years ago
- Fork from @rsmudge/armitage☆128Updated 2 years ago
- WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass☆81Updated last year
- Kraken: A multi-platform distributed brute-force password cracking system☆310Updated last year
- Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely☆64Updated 6 months ago
- This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.☆41Updated last year