indetectables-net/toolkit

The essential toolkit for reversing, malware analysis, and cracking

Inno SetupPythonCNSISBatchfilePowerShellreverse-engineeringinfosecmalware-analysiscrackinginfosec-reference
This is stars and forks stats for /indetectables-net/toolkit repository. As of 29 Apr, 2024 this repository has 290 stars and 67 forks.

English | Español | 简体中文 Indetectables Toolkit This tool compilation is carefully crafted with the purpose of being useful both for the beginners and veterans from the malware analysis world. It has also proven useful for people trying their luck at the cracking underworld. It's the ideal complement to be used with the manuals from the site, and to play with the numbered theories mirror. Advantages To be clear, this pack is thought to be the most complete and robust in existence. Some of the pros...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
software-mansion/react-native-svgJavaTypeScriptObjective-C++7k01.1k0
dream-num/LuckysheetJavaScriptHTMLCSS14.7k02.1k0
oreilly-japan/deep-learning-from-scratchJupyter NotebookPython3.7k03.2k0
carefree0910/carefree-creatorJupyter NotebookPython2.1k+6203+1
i-aka5h/Hack-OctoberJupyter NotebookJavaScriptJava300730
jfrog/project-examplesC#JavaGroovy97402.4k0
luzamm/PromptCombinerC#57040
BluePointLilac/ContextMenuManagerC#8.7k04790
clojure-emacs/cider-nreplClojureMakefileOther64601720
AgencyPMG/ProgrammingChallengesCSSJavaScriptOther503020