soez / cryptovenomLinks
Cryptovenom: The Cryptography Swiss Army Knife
☆9Updated 5 years ago
Alternatives and similar repositories for cryptovenom
Users that are interested in cryptovenom are comparing it to the libraries listed below
Sorting:
- Simple WebSocket fuzzer☆32Updated last year
- 2022 CTF public release☆23Updated 2 years ago
- some sploits☆17Updated 8 months ago
- ☆9Updated last year
- AI Powered Sensitive Information Detection☆19Updated last year
- This repository contains several AMSI bypasses. These bypasses are based on some very nice research that has been put out by some awesome…☆24Updated 2 years ago
- 📡 Ease file sharing during pentest/CTF 🎸☆12Updated 2 years ago
- Proof-of-Concept to evade auditd by writing /proc/PID/mem☆21Updated last year
- Invanti VPN Vulnerabilities for Jan - Feb 2024 - Links to Keep it all Organized☆16Updated last year
- Searching .evtx logs for remote connections☆23Updated last year
- Tricard - Malware Sandbox Fingerprinting☆20Updated last year
- A small Python-Script to extract NetNTLMv2 Hashes from NTMLssp-HTTP-Authentications, which were captured in a pcap.☆25Updated 2 years ago
- My malware analysis code snippets☆27Updated last year
- Proof of concept about a path traversal vulnerability in Microsoft's Diagcab technology that could lead to remote code execution☆23Updated 2 years ago
- Study notes on Windows NTLM Reflection and token stealing based EOPs.☆17Updated 4 years ago
- Exactly what it sounds like, which is something rad☆22Updated 2 years ago
- Clone of the original project https://sourceforge.net/projects/sqsh/☆11Updated last year
- Reverse_Shell Implemented in C++ with the ability to bypass sandboxes☆12Updated 4 years ago
- Exploit POC for CVE-2024-22026 affecting Ivanti EPMM "MobileIron Core"☆14Updated last year
- Noob Penetration tester☆11Updated last year
- Critical Vulnerabilities in Trend Micro Deep Security Agent for Linux☆28Updated 3 years ago
- Windows File Enumeration Intel Gathering Tool.☆17Updated last year
- Malware Analysis tools☆26Updated 8 months ago
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆19Updated 2 years ago
- PoCs for CVE-2020-11108; an RCE and priv esc in Pi-hole☆27Updated 5 years ago
- ☆18Updated last year
- Copy as XMLHttpRequest BurpSuite extension☆31Updated 4 years ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- My nim learning experiments☆11Updated 2 years ago
- Work in Progress repo☆14Updated 6 years ago