Eddy's starred repositories

i-Haklab

i-Haklab is a hacking laboratory for Termux that contains open source tools for pentesting, scan/find vulnerabilities, explotation and post-explotation recommended by Ivam3 with automation hacking commands and many guides and tutorials to learn use it.

Language:JavaScriptLicense:GPL-3.0Stargazers:352Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.

Language:PythonStargazers:1615Issues:0Issues:0

WhichSystem

Script programado en Bash que sirve para saber el sistema operativo de una determinada dirección IP, basándose en el TTL del host.

Language:PythonStargazers:3Issues:0Issues:0

Lazymux

termux tool installer

Language:PythonStargazers:2689Issues:0Issues:0

Ransomware-YT

Codigo de Ransom

Language:GoStargazers:1Issues:0Issues:0

termux-styling

Termux add-on app for customizing the terminal font and color theme.

Language:KotlinLicense:NOASSERTIONStargazers:1172Issues:0Issues:0

Termux-Hacking

Esta es una guia basica para usar termux

Stargazers:1Issues:0Issues:0