Tuan Anh Nguyen (KbaHaxor)

KbaHaxor

Geek Repo

Company:Viettel Cyber Security

Location:Ha Noi

Home Page:http://fb.com/anhnt1337

Twitter:@haxor31337

Github PK Tool:Github PK Tool

Tuan Anh Nguyen's repositories

PHP-WebShell-Bypass-WAF

分享PHP WebShell 绕过WAF 的一些经验 Share some experience about PHP WebShell bypass WAF and Anti-AV

Language:PHPStargazers:0Issues:0Issues:0

RobotsDisallowed

A harvest of the Disallowed directories from the robots.txt files of the world's top websites.

Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:7Issues:0Issues:0

ReconDashboard

Dashboard containing various recon tools

Language:HTMLStargazers:0Issues:0Issues:0

research

Hello and welcome to my GitHub account. If you'd like to know more about me, this is likely the best place to start

Language:JavaScriptStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

CORStest

A simple CORS misconfiguration scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Tinder

Official September 2017 Documentation for Tinder's API

Language:PythonStargazers:0Issues:0Issues:0

tinfoleak

Get detailed information about a Twitter user activity

Language:PythonStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#Stargazers:0Issues:0Issues:0

WAF-Bypass

WAF Bypass Cheatsheet

Language:HTMLStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AWSBucketDump

Security Tool to Look For Interesting Files in S3 Buckets

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2017-8760

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

ObfuscateCactusTorch

When CactusTorch meets WebDavDelivery and obfuscation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:PHPStargazers:1Issues:0Issues:0

CVE-2017-8759

CVE-2017-8759 - A vulnerability in the SOAP WDSL parser.

Stargazers:0Issues:0Issues:0

ThunderShell

PowerShell based RAT

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Decoder-Improved

Improved decoder for Burp Suite

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RemoteRecon

Remote Recon and Collection

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

fuzzdb-1

一个fuzzdb扩展库

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

notes

Some public notes

Stargazers:0Issues:0Issues:0

Google-dorks

Common google dorks and others you prolly donn know :P

Stargazers:0Issues:0Issues:0

PSKernel-Primitives

Exploit primitives for PowerShell

Language:PowerShellStargazers:0Issues:0Issues:0

defcon25_uac_workshop

UAC 0Day all day!

Stargazers:0Issues:0Issues:0

sjet

siberas JMX exploitation toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0