Tuan Anh Nguyen (KbaHaxor)

KbaHaxor

Geek Repo

Company:Viettel Cyber Security

Location:Ha Noi

Home Page:http://fb.com/anhnt1337

Twitter:@haxor31337

Github PK Tool:Github PK Tool

Tuan Anh Nguyen's repositories

tornado

All in one MITM tool .

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

demiguise

HTA encryption tool for RedTeams

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

security-advisories

A database of PHP security advisories

Language:PHPLicense:UnlicenseStargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GOSINT

The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

burpa

A Burp Suite Automation Tool with Slack Integration

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Recon

Bug Hunting Recon Script

Language:PythonStargazers:0Issues:0Issues:0

XSStrike

XSStrike is a program which can crawl, fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Piper

Creates a local or remote port forwarding through named pipes.

Language:PowerShellStargazers:0Issues:0Issues:0

http-script-generator

ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)

Language:JavaStargazers:0Issues:0Issues:0

extractTVpasswords

tool to extract passwords from TeamViewer memory using Frida

Language:C++Stargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kwetza

Python script to inject existing Android applications with a Meterpreter payload.

Language:SmaliLicense:GPL-2.0Stargazers:0Issues:0Issues:0

wssip

Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa.

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

jenkins-cve-2016-0792

Exploit for Jenkins serialization vulnerability - CVE-2016-0792

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DEFCON25_PS_Workshop

Materials of Workshop presented at DEFCON 25

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

License:NOASSERTIONStargazers:3Issues:0Issues:0

PenTesting-Scripts

A ton of helpful tools

Language:PowerShellStargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WhatTo

"What To" guide for finding vulnerabilities in sites.

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks.

Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

JS-Scan

a .js scanner, built in php. designed to scrape urls and other info

Language:CSSStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:RubyLicense:MITStargazers:0Issues:0Issues:0