Chí Hoàng Cao (chilumine)

chilumine

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Chí Hoàng Cao's starred repositories

CashCatRansomwareSimulator

A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools

Stargazers:1Issues:0Issues:0

API-Threat-Matrix

A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.

License:MITStargazers:1Issues:0Issues:0

C2_INFRA_WORKSHOP_DEFCON32_RED_TEAM_VILLAGE

C2 Infrastructure Automation

Language:JinjaLicense:NOASSERTIONStargazers:85Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:2271Issues:0Issues:0

Cheatsheets

A collection of all my personal cheat sheets and guides as I progress through my career in offensive security.

Stargazers:77Issues:0Issues:0

penelope

Penelope Shell Handler

License:GPL-3.0Stargazers:1Issues:0Issues:0

hacking-methodologyNotes

Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.

Stargazers:1Issues:0Issues:0

OPSEC-Tradecraft

Collection of OPSEC Tradecraft and TTPs for Red Team Operations

Stargazers:1Issues:0Issues:0

AzureAD-Pentest

AzureAD Pentest (CAWASP alike)

Stargazers:1Issues:0Issues:0

AzureAD-Pentest

AzureAD Pentest

Stargazers:15Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Cheatsheets-RED-TEAM-

RTO and RTL cheatsheet

Stargazers:1Issues:0Issues:0

MBE-NOTES

This repository will serve as the "master" repo containing all exploit code and notes in regards to the Modern Binary Exploitation course by RPISEC.

Stargazers:1Issues:0Issues:0

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Stargazers:1Issues:0Issues:0

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

bugbounty-cicd

A set of Gitlab pipelines and Github workflows to automate and ease on BugBounty and Penetration Testing engagements

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:1Issues:0Issues:0

HackAllTheThings

My personal repertoire of technology and security-related notes.(Ngon)

Stargazers:1Issues:0Issues:0

playbooks

External Playbooks for Public Access (Android Sec for now)

Stargazers:1Issues:0Issues:0

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry and Web3 sec

Stargazers:1Issues:0Issues:0

WebSecurity-Academy-with-Python

Scripts for solving WebSecurity Academy labs of PortSwigger using Python

License:GPL-3.0Stargazers:1Issues:0Issues:0

WebSecurity-Academy-with-Rust

Scripts for solving WebSecurity Academy labs of PortSwigger using Rust

License:GPL-3.0Stargazers:1Issues:0Issues:0

Sec-Cheatsheets

Cheatsheets on security vulnerabilities and exploits.

Stargazers:1Issues:0Issues:0

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

Stargazers:1Issues:0Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Stargazers:1Issues:0Issues:0

Bug_Bounty_Notes

A collection of notes for bug bounty hunting

Stargazers:1Issues:0Issues:0

Solidity-Attack-Vectors

This Repository contains list of Common Solidity SmartContract Attack Vectors. If you find any attack vectors missing, you call create a pull request and be a contributor of the project.

Stargazers:1Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:1Issues:0Issues:0