indetectables-net / manualsLinks
Conjunto de manuales para reversa/analisis/cracking
☆64Updated 3 years ago
Alternatives and similar repositories for manuals
Users that are interested in manuals are comparing it to the libraries listed below
Sorting:
- Mirror de las teorias numeradas del sitio de Narvaja☆22Updated 5 months ago
- Red Team Guides☆141Updated last year
- on-the-fly☆85Updated last year
- Fork from @rsmudge/armitage☆137Updated 2 years ago
- POC for hikivison devices based on the following vulnerability https://www.exploit-db.com/exploits/44328☆83Updated last year
- Rapid Deployment Infrastructure for Red Teaming and Penetration Testing☆43Updated 3 years ago
- Limbo is a Python-based malware that collects sensitive data from a user's computer, such as passwords and system information. It is int…☆49Updated last year
- Hardware Hacking ES Comunidad☆116Updated last year
- This repository contains a few leaked files of HookBot.☆106Updated 2 years ago
- ☆133Updated 2 years ago
- NetworkAssessment: Network Compromise Assessment Tool☆94Updated last year
- RansomwareSim is a simulated ransomware☆165Updated last year
- ☆124Updated last year
- Windows Hacking FrameWork using Reverse Shell☆106Updated 7 months ago
- A comprehensive web application security testing toolkit that combines 10 powerful penetration testing features into one tool.☆40Updated 6 months ago
- BackdoorSim: An Educational into Remote Administration Tools☆115Updated last year
- Recopilación de enlaces para análisis de Malware. También se realizará descarga de automática, worlflows, de los feeds para crear un repo…☆31Updated this week
- NetRadar is a Networking tool focused on mapping local and WiFi networks. It provides detailed information about connected devices, open …☆137Updated 2 years ago
- APK Infrastructure Investigator☆65Updated 2 years ago
- HaxorHandbook is the ultimate cheat sheet for cybersecurity enthusiasts looking to up their game. Our comprehensive guide includes must-h…☆80Updated last year
- GUI Osint Framework with Kali Linux☆164Updated 2 years ago
- Advanced static analysis tool☆100Updated last week
- CryptChat: Beyond Secure Messaging 🛡️☆71Updated last year
- Remote persistent 🔑Logger for Windows and Linux☆296Updated 2 years ago
- With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded on the netw…☆146Updated last year
- Ethical Remote Acces Tool Client and Server for W10 and Linux Persist functionality☆49Updated 2 years ago
- Here are +200 different rats some with source code☆127Updated 2 years ago
- ☆158Updated 2 years ago
- Hide an IP address in scripts using hex/decimal/octal conversions☆71Updated 7 months ago
- Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)☆33Updated 3 years ago