rambasnet / Hacking-NotebooksLinks
Hacking Tricks, Techniques & Tools
☆15Updated 4 years ago
Alternatives and similar repositories for Hacking-Notebooks
Users that are interested in Hacking-Notebooks are comparing it to the libraries listed below
Sorting:
- Instructions to Setup Development Environments on Windows 10, Mac and Linux☆13Updated 2 years ago
- Machine Learning Models to Detect and Classify Malicious URLs☆52Updated 2 years ago
- OpenArk is a open source anti-rookit(Ark) tool on Windows.☆18Updated 5 years ago
- ☆61Updated 6 years ago
- Digital Forensics with Kali Linux, published by Packt☆91Updated 2 years ago
- Mastering Machine Learning for Penetration Testing, published by Packt☆366Updated 2 years ago
- A curated list of Awesome Threat Intelligence resources☆16Updated 6 years ago
- Mastering Kali Linux for Advanced Penetration Testing Third Edition, published by Packt☆72Updated 4 years ago
- Hands-On Artificial Intelligence for Cybersecurity, publised by Packt☆155Updated 2 years ago
- A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.☆14Updated 7 years ago
- pcaps of traffic for traffic analysis workshop☆84Updated 3 years ago
- Detecting Tor Traffic using Deep Learning Techniques☆19Updated 4 years ago
- A tool to automate memory dump processing using Volatility, including optional Splunk integration.☆12Updated 4 years ago
- Hands-On Network Forensics by Nipun Jaswal☆48Updated last year
- VoIPmonitor sniffer sources☆19Updated 5 years ago
- VolMemLyzer (Volatility Memory Analyzer) is a feature extraction module which use Volatility plugins to extract memory features to genera…☆33Updated last year
- This is the Network Flow Generator for ICSSIM☆13Updated 2 months ago
- PentBox is a tool that allows us to create honeypot in our system this is written in ruby language.☆125Updated last year
- ☆21Updated 8 years ago
- Digital Forensics for Pentesters - Hands-On Learning, by Packt Publishing☆8Updated 2 years ago
- A list of Free Software network services and web applications which can be hosted locally. Selfhosting is the process of hosting and mana…☆12Updated 5 years ago
- ARP Poisoning Tool, it creates entries on target's ARP Table. The things which you need only are Destination IP and MAC address.☆47Updated 5 years ago
- Just random powershell things I've put together.☆38Updated last month
- Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha☆118Updated 2 years ago
- Machine Learning For Cybersecurity.☆66Updated 5 years ago
- Detecting and Classifying Android Malware using Deep Learning Techniques☆24Updated 4 years ago
- If you've ever picked up a book on Wireshark or network monitoring, they almost all cover about the same information. They'll show you, "…☆20Updated 6 years ago
- A PowerShell Module Dedicated to Reverse Engineering☆14Updated 5 years ago
- MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, i…☆22Updated 3 years ago
- Submits multiple domains to VirusTotal API☆60Updated 3 years ago