CrackCodes 🇮🇳
10.5K subscribers
1.39K photos
268 videos
712 files
3.48K links
Official website: https://crackcodes.in | https://system32.ink | https://system32.in

Admins: @MynK0x00
https://clavin.org/
@MCracker2002


Be Secure~
जय श्री राम
Download Telegram
Container_Attacks_2022.pdf
6.8 MB
#Analytics
#Cloud_Security
"Container Attacks Catalog: A detailed analysis of container attacks", 2022.
Forwarded from Deadly malware xp
aws_sec_incident_resp.pdf
749.1 KB
#Cloud_Security
"AWS Security Incident Response Guide", 2022.
#tools
#Cloud_Security
Gold Digger - tool used to help quickly discover sensitive information in files recursively
https://github.com/ustayready/golddigger
Wireshark_forensics.pdf
24.8 MB
#Tech_book
#Cloud_Security
"Wireshark for Network Forensics: An Essential Guide for IT and Cloud Professionals", 2023.