willshiao / Patch
๐๏ธ Retroactively fix your Zoom recordings with a click! Won 1st Place, Best Use of GCP, Best Start-Up, and Best Entrepreneurial Hack at Citrus Hack 2020.
โ10Updated 3 years ago
Alternatives and similar repositories for Patch:
Users that are interested in Patch are comparing it to the libraries listed below
- Takes unallocated memory and fills it with junk to mess with forensics tools.โ13Updated last year
- Provides access to libhashcatโ30Updated last year
- Rosie the Pivoterโ17Updated 6 years ago
- DNS server for pentestersโ49Updated 3 years ago
- Experimenting with destructive file attacks in Goโ18Updated 5 years ago
- Resources for I Want My EIP, presented at Derbycon 2017โ11Updated 7 years ago
- a short, AI-powered python script to look for all the naughty words you've ever used on twitter.com (best if used before you wreck yoselfโฆโ13Updated 4 years ago
- OrFinder is a tool which scan the internet to find open relay SMTPsโ15Updated 7 years ago
- autocrack adds queue support for hashcat cracking.โ41Updated 2 years ago
- A cross platform tool for verifying credentials and executing single commandsโ32Updated 5 years ago
- A simple yet beautiful phishing proxy.โ53Updated 3 years ago
- A tool suite for use during system assessments.โ35Updated 2 months ago
- C2 over webโ8Updated 5 years ago
- CTF in a box. Minimal setup required. (not production-ready yet)โ81Updated 2 years ago
- nmap -> searchploit -> GoBuster/Eyewitness & LDAPsearch & SMBclient & Showmountโ21Updated 4 years ago
- Reverse shell using goโ37Updated 6 years ago
- CRIME attack PoC : a compression oracle attacks CVE-2012-4929โ29Updated 6 years ago
- interact with HackTheBox from your terminalโ24Updated 5 years ago
- An automated scanning, enumeration, and note taking tool for pentestersโ13Updated 2 years ago
- Shellcode process injectorโ27Updated 4 years ago
- A Golang Registry parserโ14Updated 2 months ago
- Decode Hashcat '$HEX[]' password output from a password list containing a mixture of non-encoded and encoded passwordsโ23Updated 6 years ago
- A "custom" layer 4 protocol for raw socket communication on linux. Golang library.โ10Updated 6 years ago
- โ16Updated 4 years ago
- Deploy redteam infrastructureโ16Updated 4 years ago
- pwncat module that automatically exploits CVE-2021-4034 (pwnkit)โ32Updated 3 years ago
- Powershell to mitigate CVE-2022-29072โ6Updated 2 years ago
- SSH Honeypot that gathers creds and attempted commandsโ19Updated 3 years ago
- Convert MacOS plist password file to hash file for password crackersโ34Updated 6 years ago
- A scan of all .gov.uk sites for the most common security headers or lack ofโ15Updated 4 years ago