LeftarCode / sekurak-academy-coldboot
This repository is tailored for participants of the Polish training course "Live Cold Boot Attack: How to Decrypt a Laptop by Freezing Memory?". It offers demos and tools to explore memory freezing attacks and data recovery techniques in real-world scenarios.
☆16Updated 3 weeks ago
Alternatives and similar repositories for sekurak-academy-coldboot:
Users that are interested in sekurak-academy-coldboot are comparing it to the libraries listed below
- Repozytorium zbiorcze z materiałami nt. Wireshark☆74Updated last year
- This repository is prepared especially for the participants of the Polish training course "Can you hack everything with Python?". It offe…☆51Updated 3 weeks ago
- ChatGPT DAN, Jailbreaks prompt☆18Updated 11 months ago
- Archiwum wszystkich wydań newslettera unknowNews☆185Updated last week
- ☆17Updated 10 months ago
- Zbiór promocji na black friday/black week o tematyce bezpieczeństwa/security/infosec.☆76Updated 4 months ago
- Materiały do szkolenia Praktyczny Wireshark☆24Updated last year
- Darmowy kurs podstawy CyberChef.☆37Updated 3 years ago
- OSSEC usefull stuff☆15Updated last year
- ☆46Updated 9 months ago
- nwipe secure disk eraser☆902Updated last month
- Pomysły na prezenty dla pentesterów☆54Updated 2 years ago
- Dokumentacja MIKR.US współtworzona przez użytkowników.☆22Updated this week
- A modular vulnerability scanner with automatic report generation capabilities.☆646Updated this week
- Cybersecurity stream page☆175Updated 10 months ago
- Keepass plugin that performs offline and online checks against HaveIBeenPwned passwords☆333Updated 3 months ago
- ☆134Updated 2 years ago
- Network centrality library☆14Updated 3 months ago
- Kolekcja skryptów do szybkiego stawiania usług na serwerach Mikrusa☆277Updated 6 months ago
- ☆14Updated last month
- A collection of fascinating and bizarre Censys Search Queries☆1,088Updated 3 weeks ago
- a "fail2ban" style modular log file analyzer for windows☆477Updated this week
- ☆186Updated last year
- ☆546Updated last year
- The Swiss Army Knife of System Recovery☆1,856Updated last month
- The "TaSK Framework" is a configurable test tool for performing TLS conformity tests based on the Technical Guideline TR-03116-TS.☆136Updated last year
- ☆42Updated last week
- aineta - AI Email Response Automation System☆42Updated 2 months ago
- ☆214Updated 2 weeks ago
- Pre-Built Vulnerable Environments Based on Docker-Compose☆35Updated 3 months ago