Dev Knight's repositories

translateWordInPDF

Đọc tất cả từ trong file pdf rồi dịch sang tiếng việt. Tạo một tệp từ điển cho kindle từ csv.

Language:PythonStargazers:2Issues:1Issues:0

ryu-sdn

Thiết kế và triển khai giải pháp mạng nội bộ dựa trên kiến trúc SDN, sử dụng nền tảng Ryu (một số thiết bị vẫn được phép truy cập mạng)

Language:PythonStargazers:1Issues:1Issues:0

urlphishing

Hackathon 2023

Language:PythonStargazers:1Issues:1Issues:0

APIMiner

API Logger for Windows Executables

Language:POV-Ray SDLLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:LuaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bindiff

Quickly find differences and similarities in disassembled code

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

cnn_waf

Web Attacks Detection based on CNN

Language:Jupyter NotebookStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

DetectMalware

Detect Malware by Machine Learnig

Language:CSSStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

ESP8266-Captive-Portal

:key: WiFi captive portal for ESP8266 for phishing WiFi passwords

Language:C++License:MITStargazers:0Issues:0Issues:0

learn-kafka

Learn Kafka with Golang and Python Examples

Language:PythonStargazers:0Issues:0Issues:0

make-centos

My centos iso create scripts

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ModSercurityPaser

ModSecurity GUI

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

sniper

Kernel mode minifilter driver and User mode C# API for filesystem events monitoring

Language:CLicense:MS-PLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

thuc-tap-nhom

Quản lý khách sạn

Language:C#Stargazers:0Issues:1Issues:1

TTCSDL

Quản lý tiêm chủng

Language:C#Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

WARP-UNLIMITED-ADVANCED

Get unlimited amount of data in Cloudflare's WARP VPN🔥

License:GPL-3.0Stargazers:0Issues:0Issues:0

wirehole-ui

WireHole (UI) is a fork of WireHole, which is a combination of WireGuard, PiHole, and Unbound in a docker-compose project.

Stargazers:0Issues:0Issues:0

Wireless-Network-Security

Bài tập lớn môn an ninh mang không dây

Language:PythonStargazers:0Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file, it is based on the gpt-3.5-turbo model trained by OpenAI, the same as ChatGPT.

Language:PythonStargazers:0Issues:0Issues:0

yara-dll

Dll for yara

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0