Tharun-DV / bspwmLinks
☆20Updated last year
Alternatives and similar repositories for bspwm
Users that are interested in bspwm are comparing it to the libraries listed below
Sorting:
- ☆20Updated last year
- Pequeña guia que hice sobre el desarrollo de malware y tecnicas que son usadas☆28Updated 8 months ago
- Malware Development for Ethical Hackers, published by Packt☆388Updated 10 months ago
- Pure Malware Development Resource Collections☆383Updated 9 months ago
- Config files for my GitHub profile.☆13Updated 2 months ago
- ⚠️ malware development☆616Updated last year
- Reverse Engineering and Malware Analysis Roadmap☆458Updated 2 weeks ago
- Mavoc is an Automated c2 Windows and Linux Pentesting Tool used to generate reverse shell and deploy attacking scripts to host machines…☆43Updated last year
- A POC of Windows Antivirus Tool written in python to detect ransomware , viruses , backdoors , payloads and completely removes it from…☆36Updated last year
- TryHackMe bot for maintaining your streak.☆13Updated 2 years ago
- An ELF parser written fully in NASM.☆12Updated 2 months ago
- Kali Linux Customisation - KaliGhost💀☆15Updated 4 months ago
- Activate your windows machines in one step.☆112Updated last year
- Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀☆2,718Updated last week
- Configuration files for desktop environment☆26Updated last year
- Obsidian Notes used to passed the OSCP exam and most HTB machines / challenges.☆37Updated 4 months ago
- ☆52Updated last year
- Output the SSH private key to the correct Open SSH format for use☆10Updated 11 months ago
- This repository contains various snippets I use in my malware, command and control servers, payloads, and much more. Hopefully it can hel…☆198Updated 2 months ago
- ☆25Updated last year
- This is for Ethical Use only.☆435Updated 4 months ago
- TP link AC600 Drivers for All Linux distros☆23Updated last year
- 🧞♂️ malware analysis☆37Updated last year
- my kali desktop setup☆312Updated last year
- Fork repository for CryptoCat's "Binary Exploitation 101 Course" AKA "Practical Buffer Overflow Exploitation"☆22Updated 2 years ago
- 🦀 RUSTVERSARY: A comprehensive repository of tools and scripts for malware development practices.☆29Updated last year
- Certified Red Team Operator☆430Updated 3 years ago
- Knowledge for OSCP☆423Updated 9 months ago
- Koth - TryHackMe Tricks☆185Updated last year
- Two simple plugins for wireshark that can help in Network Forensics CTFs☆12Updated 5 months ago