featherduster
Crypto analyzer
An automated cryptanalysis tool with modular components for breaking various types of encryption
An automated, modular cryptanalysis tool; i.e., a Weapon of Math Destruction
1k stars
54 watching
128 forks
Language: Python
last commit: almost 3 years ago
Linked from 1 awesome list
cryptanalysiscryptocryptographyencryptionexploitexploitationexploitation-frameworkexploitspythonsecurity
Related projects:
Repository | Description | Stars |
---|---|---|
nccgroup/pybeacon | A collection of Python scripts for analyzing and interacting with Cobalt Strike beacons. | 167 |
c0r0n3r/cryptolyzer | A tool for analyzing and generating fingerprints of server cryptographic protocols and related settings. | 26 |
nccgroup/web3-decoder | An extension for Burp Suite to analyze JSON-RPC calls related to Ethereum smart contracts | 110 |
nccgroup/shocker | A tool to identify and exploit vulnerable servers using Python | 333 |
xplico/xplico | Analyzes network traffic data from captured packets to extract and decode specific protocols and information. | 182 |
nccgroup/sobelow | A tool for detecting security vulnerabilities in Elixir and Phoenix applications | 1,688 |
iphelix/pack | A toolkit for analyzing and improving password cracking operations by identifying common patterns in leaked passwords. | 796 |
knight0x07/pyc2bytecode | A tool to disassemble and analyze compiled Python bytecode files (pyc) from various Python versions. | 133 |
nccgroup/idahunt | A tool to analyze binaries with IDA Pro and automate various tasks such as binary diffing and executing Python scripts. | 376 |
jpcertcc/aa-tools | A collection of tools and scripts for analyzing malware, reverse engineering malware, and decrypting encrypted data | 455 |
anof-cyber/pycript | A tool for bypassing client-side encryption in web applications during penetration testing and bug bounty activities | 186 |
nccgroup/argumentinjectionhammer | An extension that identifies argument injection vulnerabilities in web applications using payloads and detection techniques | 118 |
packing-box/bintropy | An analysis tool for estimating the likelihood of binary compression or encryption | 42 |
fuzzinglabs/sierra-analyzer | Analyzes and decomposes binary files used by the Sierra blockchain network | 7 |
frostbits-security/ccat | A tool to analyze Cisco device configurations and identify potential security vulnerabilities. | 442 |