Chí Hoàng Cao (chilumine)

chilumine

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Chí Hoàng Cao's repositories

WhatsApp-Exploit

1-Click RCE via WhatsApp For Windows

Stargazers:0Issues:0Issues:0

gpt-ai

Repository for all things LLM related

Stargazers:0Issues:0Issues:0

Web_Hacking-Bypass

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

Stargazers:0Issues:0Issues:0

hacking-methodologyNotes

Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.

Stargazers:1Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Stargazers:0Issues:0Issues:0

OPSEC-Tradecraft

Collection of OPSEC Tradecraft and TTPs for Red Team Operations

Stargazers:1Issues:0Issues:0

Cheatsheets-RED-TEAM-

RTO and RTL cheatsheet

Stargazers:1Issues:0Issues:0

penelope

Penelope Shell Handler

License:GPL-3.0Stargazers:1Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

Hacking_Tools

"Hacking_Tools: A comprehensive collection of hacking tools from various programming languages, providing diverse capabilities for cybersecurity professionals and enthusiasts worldwide."

License:MITStargazers:0Issues:0Issues:0

Bug_Bounty

"Bug_Bounty_Hunting: Your comprehensive resource hub for all things bug bounty – featuring study materials, tools, and techniques to elevate your cyber-security skills."

License:MITStargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1Issues:0Issues:0

playbooks

External Playbooks for Public Access (Android Sec for now)

Stargazers:1Issues:0Issues:0

cyber-apocalypse-ctf--2023-2024-

cyber apocalypse ctf 2024 Ferdi Birgül

Stargazers:0Issues:0Issues:0

HackAllTheThings

My personal repertoire of technology and security-related notes.(Ngon)

Stargazers:1Issues:0Issues:0

I-S00N

Chinese Gov Document

Stargazers:0Issues:0Issues:0

anxun-isoon-leaks

Analysis of Recent Anxun/iSOON Leak, cybersecurity contractor to CCP

Stargazers:0Issues:0Issues:0

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry and Web3 sec

Stargazers:1Issues:0Issues:0

WebSecurity-Academy-with-Rust

Scripts for solving WebSecurity Academy labs of PortSwigger using Rust

License:GPL-3.0Stargazers:1Issues:0Issues:0

WebSecurity-Academy-with-Python

Scripts for solving WebSecurity Academy labs of PortSwigger using Python

License:GPL-3.0Stargazers:1Issues:0Issues:0

Johnermac.github.io

All about Red Team Stuff

License:MITStargazers:1Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

NotJustAChecklist

(BestForMobile)

Stargazers:0Issues:0Issues:0

My-Hunting-Methodology-x-i-

My Private Bug Hunting Methodology

Stargazers:0Issues:0Issues:0

Hide-CobaltStrike

Hide your CobaltStrike Like a God

Stargazers:1Issues:0Issues:0

IP-Morph

A bug bounty and web application penetration testing tool designed for ethical hackers and security professionals. With its innovative IP rotation feature, the tool seamlessly facilitates dynamic changes in IP addresses, enhancing anonymity and bypassing security measures during testing

Stargazers:0Issues:0Issues:0

MBE-NOTES

This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course by RPISEC.

Stargazers:1Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0