aesburp
Payload encryptor
A tool that enables secure encryption and decryption of HTTP payloads using AES encryption.
Burp Extension to manipulate AES encrypted payloads
25 stars
4 watching
22 forks
Language: Java
last commit: over 7 years ago Related projects:
Repository | Description | Stars |
---|---|---|
ebryx/aes-killer | A plugin for Burp Suite to decrypt AES-encrypted traffic on the fly. | 634 |
moteus/lua-aesfileencrypt | A Lua library that provides a simple way to encrypt files using AES encryption. | 18 |
notsosecure/serializedpayloadgenerator | A tool to generate deserialization payloads for exploiting vulnerabilities in various frameworks | 101 |
kushaldas/johnnycanencrypt | Provides a Python module with encryption and decryption capabilities using Rust. | 52 |
rijulgulati/go-andotp | A CLI program to encrypt and decrypt files using the andOTP encryption algorithm | 30 |
goliate/hidden-tear | A file crypter that uses the AES algorithm to encrypt files and sends the encryption key to a remote server for decryption. | 729 |
softvar/secure-ls | Protects and encrypts data stored in local storage. | 646 |
sorairolake/abcrypt | A comprehensive Rust library and toolset for secure file encryption and data protection. | 13 |
alichtman/deadbolt | A simple file encryption tool using AES-256-GCM algorithm and PBKDF2 password-based key derivation function | 341 |
acidleroy/gaiadown-ts | Provides an abstraction layer for encrypting and decrypting data in a LevelDB storage backend. | 11 |
cyal1/pyburp | An extension that allows modifying HTTP requests and responses with Python code to facilitate security testing of encrypted transactions | 22 |
bing0o/simple_ransomware | A Python script that encrypts system files using the pyCrypto library. | 8 |
tozny/java-aes-crypto | A library that provides secure string encryption and decryption with integrity checking in Android applications. | 738 |
offsecginger/aes-powershellcode | A PowerShell payload designed to evade detection and execute malicious commands on a target system | 107 |
anof-cyber/pycript | A tool for bypassing client-side encryption in web applications during penetration testing and bug bounty activities | 186 |