robertdavidgraham / whats-decLinks
WhatsApp end-to-end media decryptor
☆86Updated 2 years ago
Alternatives and similar repositories for whats-dec
Users that are interested in whats-dec are comparing it to the libraries listed below
Sorting:
- A privilege escalation vulnerability exists in Windows due to a flaw in the implementation of the Atom Table. An attacker could exploit t…☆27Updated 8 months ago
- Self replicating and automatically spreading SSH worm that recovers login credentials☆52Updated last year
- Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.☆53Updated last year
- At some point, I learned about a method to perform a binary search on a file in order to identify its AV signature and change it to bypas…☆35Updated 4 years ago
- PoC to bypass mCaptcha and its rate limiting capabilities from a fully automated bot.☆47Updated 2 years ago
- Make an executable run with TrustedInstaller permissions under SYSTEM account.☆38Updated 4 years ago
- Youtube as covert-channel - Control systems remotely and execute commands by uploading videos to Youtube☆110Updated last year
- A Flask-based HTTP(S) command and control (C2) with a web frontend. Malleable agent written in Go.☆36Updated last year
- ☆32Updated last year
- Get-UnJlaive is tool which is able to reconstruct Jlaive (.NET Antivirus Evasion Tool (Exe2Bat)) to original Assembly and stub Assembly.☆22Updated 3 years ago
- This repository contains relevant samples and data related to "Malware Reverse Engineering for Beginners" articles.☆62Updated 3 years ago
- ☆33Updated 2 years ago
- Packet crafting, injection and sniffing tool☆64Updated last year
- Ghidra script for extracting embedded Rust crate dependency strings from a compiled Rust binary☆29Updated 2 years ago
- Conduct forensic investigation of suspicious domains, websites and other dangerous thing without the fear of being infected! A Live opera…☆18Updated 2 years ago
- DNS over HTTPS targeted malware (only runs once)☆98Updated last year
- ☆44Updated 3 years ago
- Stealthy Loader-cum-dropper/stage-1/stager targeting Windows10☆37Updated 2 years ago
- Encrypt your git repo...☆48Updated 2 years ago
- ☆17Updated last year
- General malware analysis stuff☆37Updated 9 months ago
- kunkillable is an LKM that makes userland processes unkillable.☆15Updated 4 years ago
- RATs library 2003 to present☆14Updated last year
- Leak NTLM via Website tab in teams via MS Office☆78Updated last year
- Browser-based QRLJacking tool written in pure JavaScript. For educational use only.☆18Updated 8 months ago
- Man in the Browser Framework☆48Updated 5 months ago
- Cross-platform RAT, written in C☆86Updated 2 years ago
- A dynamic unpacking tool☆136Updated last year
- Static Decryptor for IcedID Malware☆18Updated 2 years ago
- ☆126Updated 2 months ago