soez / cryptovenomLinks
Cryptovenom: The Cryptography Swiss Army Knife
☆9Updated 5 years ago
Alternatives and similar repositories for cryptovenom
Users that are interested in cryptovenom are comparing it to the libraries listed below
Sorting:
- ☆9Updated last year
- Noob Penetration tester☆11Updated this week
- A wrapper script for https://sploitus.com to scrape query results for tools and exploits☆15Updated 6 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Writeup of CVE-2020-15906☆48Updated 4 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- GUI for Volatility forensics tool written in PyQT5☆60Updated 4 years ago
- This tool gives developers, researchers and companies the ability to analyze software packages of different programming languages that ar…☆68Updated 3 years ago
- A python-based padding oracle tool☆20Updated 11 months ago
- CVE-2024-23108: Fortinet FortiSIEM Unauthenticated 2nd Order Command Injection☆32Updated last year
- Presentations from the CX Security Labs team☆33Updated 9 months ago
- 2022 CTF public release☆23Updated 3 years ago
- client-side prototype pullution vulnerability scanner☆46Updated 3 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 4 years ago
- A Smart Log4Shell/Log4j/CVE-2021-44228 Scanner☆14Updated 3 years ago
- A Python-based tool to create zip, tar and cpio archives to exploit common archive library issues and developer mistakes☆43Updated last year
- some sploits☆17Updated 10 months ago
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- ☆21Updated last month
- CVE-2024-23897 jenkins-cli☆15Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 3 years ago
- The authentication bypass vulnerability in GitHub Enterprise Server (GHES) allows an unauthorized attacker to access an instance of GHES …☆50Updated last year
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆43Updated 3 years ago
- Malware Analysis tools☆26Updated 10 months ago
- DO NOT RUN THIS.☆47Updated 3 years ago
- Simple WebSocket fuzzer☆33Updated 2 years ago
- an Evil Java RMI Registry.☆50Updated 2 years ago