All Projects → Tar Split → Similar Projects or Alternatives

181 Open source projects that are alternatives of or similar to Tar Split

Tag
ID3, MP4 and OGG/FLAC metadata parsing in Go
Stars: ✭ 314 (+503.85%)
Mutual labels:  checksum
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+17.31%)
Mutual labels:  payload
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+911.54%)
Mutual labels:  payload
Rhash
Great utility for computing hash sums
Stars: ✭ 352 (+576.92%)
Mutual labels:  checksum
cfv
Command-line File Verify
Stars: ✭ 36 (-30.77%)
Mutual labels:  checksum
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+1165.38%)
Mutual labels:  payload
Js Crc32
🌀 JS standard CRC-32 implementation
Stars: ✭ 271 (+421.15%)
Mutual labels:  checksum
Msfpc
MSFvenom Payload Creator (MSFPC)
Stars: ✭ 808 (+1453.85%)
Mutual labels:  payload
SQL Injection Payload
SQL Injection Payload List
Stars: ✭ 62 (+19.23%)
Mutual labels:  payload
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Stars: ✭ 422 (+711.54%)
Mutual labels:  payload
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Stars: ✭ 371 (+613.46%)
Mutual labels:  payload
certexfil
Exfiltration based on custom X509 certificates
Stars: ✭ 18 (-65.38%)
Mutual labels:  payload
Awesome Security Gists
A collection of various GitHub gists for hackers, pentesters and security researchers
Stars: ✭ 701 (+1248.08%)
Mutual labels:  payload
Farmhash
Node.js implementation of FarmHash, Google's family of high performance hash functions
Stars: ✭ 342 (+557.69%)
Mutual labels:  checksum
Nem Apps Lib
Semantic Java API Library for NEM Platform
Stars: ✭ 16 (-69.23%)
Mutual labels:  payload
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+484.62%)
Mutual labels:  payload
Amber
Reflective PE packer.
Stars: ✭ 594 (+1042.31%)
Mutual labels:  payload
Vac
Source code of Valve Anti-Cheat obtained from disassembly of compiled modules
Stars: ✭ 254 (+388.46%)
Mutual labels:  disassembly
Peasauce
Peasauce Interactive Disassembler
Stars: ✭ 33 (-36.54%)
Mutual labels:  disassembly
Checksum
Checksum calculation extensions for Swift
Stars: ✭ 28 (-46.15%)
Mutual labels:  checksum
Dissection
The dissection of a simple "hello world" ELF binary.
Stars: ✭ 427 (+721.15%)
Mutual labels:  disassembly
Hashr
A simple and functional Android app for calculating checksums
Stars: ✭ 16 (-69.23%)
Mutual labels:  checksum
Shellen
🌸 Interactive shellcoding environment to easily craft shellcodes
Stars: ✭ 799 (+1436.54%)
Mutual labels:  disassembly
HatVenom
HatVenom is a HatSploit native powerful payload generation tool that provides support for all common platforms and architectures.
Stars: ✭ 84 (+61.54%)
Mutual labels:  payload
Cloak
Cloak can backdoor any python script with some tricks.
Stars: ✭ 411 (+690.38%)
Mutual labels:  payload
Pokeyellow
Disassembly of Pokemon Yellow
Stars: ✭ 383 (+636.54%)
Mutual labels:  disassembly
rop-benchmark
ROP Benchmark is a tool to compare ROP compilers
Stars: ✭ 23 (-55.77%)
Mutual labels:  payload
Sql Injection Payload List
🎯 SQL Injection Payload List
Stars: ✭ 716 (+1276.92%)
Mutual labels:  payload
Mirrorbits
Mirrorbits is a geographical download redirector written in Go for distributing files efficiently across a set of mirrors.
Stars: ✭ 365 (+601.92%)
Mutual labels:  checksum
Ssti Payload
SSTI Payload Generator
Stars: ✭ 26 (-50%)
Mutual labels:  payload
Malware Jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
Stars: ✭ 349 (+571.15%)
Mutual labels:  payload
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (+1203.85%)
Mutual labels:  payload
Awesomexss
Awesome XSS stuff
Stars: ✭ 3,664 (+6946.15%)
Mutual labels:  payload
Pysploit
Remote exploitation framework written in Python
Stars: ✭ 37 (-28.85%)
Mutual labels:  payload
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (+486.54%)
Mutual labels:  payload
Openhashtab
📝 File hashing and checking shell extension
Stars: ✭ 599 (+1051.92%)
Mutual labels:  checksum
Gray hat csharp code
This repository contains full code examples from the book Gray Hat C#
Stars: ✭ 301 (+478.85%)
Mutual labels:  payload
Distorm
Powerful Disassembler Library For x86/AMD64
Stars: ✭ 829 (+1494.23%)
Mutual labels:  disassembly
Nosqlinjection wordlists
This repository contains payload to test NoSQL Injections
Stars: ✭ 269 (+417.31%)
Mutual labels:  payload
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+63186.54%)
Mutual labels:  payload
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-44.23%)
Mutual labels:  payload
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Stars: ✭ 1,022 (+1865.38%)
Mutual labels:  payload
Cave-Story-Decompilation
Decompilation of Cave Story. Made with IDA Pro
Stars: ✭ 15 (-71.15%)
Mutual labels:  disassembly
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Stars: ✭ 463 (+790.38%)
Mutual labels:  payload
checksum-maven-plugin
Compute Maven project artifacts/dependencies/files checksum digests.
Stars: ✭ 36 (-30.77%)
Mutual labels:  checksum
Medusa
🐈Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Stars: ✭ 796 (+1430.77%)
Mutual labels:  payload
link
link is a command and control framework written in rust
Stars: ✭ 345 (+563.46%)
Mutual labels:  payload
Covertutils
A framework for Backdoor development!
Stars: ✭ 424 (+715.38%)
Mutual labels:  payload
pakkero
Pakkero is a binary packer written in Go made for fun and educational purpose. Its main goal is to take in input a program file (elf binary, script, even appimage) and compress it, protect it from tampering and intrusion.
Stars: ✭ 143 (+175%)
Mutual labels:  payload
Tegrarcmgui
C++ GUI for TegraRcmSmash (Fusée Gelée exploit for Nintendo Switch)
Stars: ✭ 965 (+1755.77%)
Mutual labels:  payload
Horus-Eye
Just Simple Code To Play With Android Payloads (;
Stars: ✭ 54 (+3.85%)
Mutual labels:  payload
Torat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
Stars: ✭ 415 (+698.08%)
Mutual labels:  payload
fingerprint
Fingerprint is a simple tool that can be used to verify the contents of a directory.
Stars: ✭ 71 (+36.54%)
Mutual labels:  checksum
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+12855.77%)
Mutual labels:  payload
Asm Dude
Visual Studio extension for assembly syntax highlighting and code completion in assembly files and the disassembly window
Stars: ✭ 3,898 (+7396.15%)
Mutual labels:  disassembly
Exploit Discord Cache System Poc
Exploit Discord's cache system to remote upload payloads on Discord users machines
Stars: ✭ 51 (-1.92%)
Mutual labels:  payload
Phantom Evasion
Python antivirus evasion tool
Stars: ✭ 997 (+1817.31%)
Mutual labels:  payload
Gensum
Powerful checksum generator!
Stars: ✭ 12 (-76.92%)
Mutual labels:  checksum
Pgbackrest
Reliable PostgreSQL Backup & Restore
Stars: ✭ 766 (+1373.08%)
Mutual labels:  checksum
Backdoorppt
transform your payload.exe into one fake word doc (.ppt)
Stars: ✭ 397 (+663.46%)
Mutual labels:  payload
1-60 of 181 similar projects