indetectables-net / manualsLinks
Conjunto de manuales para reversa/analisis/cracking
☆64Updated 3 years ago
Alternatives and similar repositories for manuals
Users that are interested in manuals are comparing it to the libraries listed below
Sorting:
- Mirror de las teorias numeradas del sitio de Narvaja☆22Updated 5 months ago
- Rapid Deployment Infrastructure for Red Teaming and Penetration Testing☆43Updated 3 years ago
- A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. Non…☆73Updated 10 months ago
- on-the-fly☆85Updated last year
- Limbo is a Python-based malware that collects sensitive data from a user's computer, such as passwords and system information. It is int…☆49Updated last year
- Fork from @rsmudge/armitage☆138Updated 2 years ago
- Red Team Guides☆143Updated last year
- Recopilación de enlaces para análisis de Malware. También se realizará descarga de automática, worlflows, de los feeds para crear un repo…☆31Updated this week
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆87Updated last year
- Automatic reverse/bind shell generator cheat sheet.☆35Updated 2 years ago
- Undetectable payload for Windows 10 and 11☆40Updated 2 years ago
- Hardware Hacking ES Comunidad☆118Updated last year
- GUI Osint Framework with Kali Linux☆166Updated 2 years ago
- Una serie de scripts útiles en un proceso de pentesting.☆43Updated 3 months ago
- Repo containing cracked red teaming tools.☆208Updated 3 weeks ago
- RansomwareSim is a simulated ransomware☆166Updated last year
- Algunos #OSINT_TIPS para sus excelentes investigaciones en fuentes abiertas (#OSINT). Hello! I share some #OSINT_TIPS for your excellent …☆26Updated last year
- This vulnerability allows an attacker to bypass the credentials brute-force prevention mechanism of the Embedded Web Server (interface) o…☆90Updated last year
- ☆133Updated 2 years ago
- Fetching passwords from the chrome browser database☆93Updated 2 years ago
- NetRadar is a Networking tool focused on mapping local and WiFi networks. It provides detailed information about connected devices, open …☆140Updated 2 years ago
- This repository contains a few leaked files of HookBot.☆106Updated 2 years ago
- Exploits for some windows binaries :)☆52Updated 10 months ago
- CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption☆57Updated 2 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- Collection of extra pentest tools for Kali Linux☆111Updated 2 months ago
- Offline command line tool that searches for GTFOBins binaries that can be used to bypass local security restrictions in misconfigured sys…☆49Updated last year
- A comprehensive web application security testing toolkit that combines 10 powerful penetration testing features into one tool.☆40Updated 7 months ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆71Updated 7 months ago
- Kali Packerge Manager☆65Updated 2 years ago