Hồ Xuân Ninh's repositories

apt-get_update_hook

Gain persistence through apt-get update. Every time user tries sudo apt-get update command we gain root access if we set a listener first. An alternative to /metasploit-framework/blob/master/modules/exploits/linux/local/apt_package_manager_persistence.rb

Language:ShellStargazers:0Issues:0Issues:0

awesome-security-newsletters

Periodic cyber security newsletters that capture the latest news, summaries of conference talks, research, best practices, tools, events, vulnerabilities, and analysis of trending threats and attacks

License:GPL-2.0Stargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Computer-forensics

The best tools and resources for forensic analysis.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hashdb-ida

HashDB API hash lookup plugin for IDA Pro

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Stargazers:0Issues:0Issues:0

MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

research

VerSprite Security Research

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:0Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2022- POC Exp RCE example payload Things

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0