Doanh Nguyen's repositories

dnsgen

Generates combination of domain names from the provided input.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:1Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:1Issues:0Issues:0

regulator

Automated learning of regexes for DNS discovery

Language:PythonStargazers:1Issues:0Issues:0

all-about-apikey

Detailed information about API key / Oauth token (Description, Request, Response, Regex, Example)

License:MITStargazers:0Issues:0Issues:0

android_app_security_checklist

Android App Security Checklist_Pentest

Stargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

BotPEASS

Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.

Language:PythonStargazers:0Issues:0Issues:0

CB-Threat-Hunting

CarbonBlack EDR detection rules and response actions

License:GPL-3.0Stargazers:0Issues:0Issues:0

certthreat_brand_phishing

CERT Transparency Log Monitoring for brand names and mailing domain names to detect phishing and brand impersonations

License:MITStargazers:0Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cvelistV5

CVE cache of the official CVE List in CVE JSON 5.0 format

Stargazers:0Issues:0Issues:0

DorkingDB

Collection of dorking-related resources. Dorks lists, Cheatsheets, Articles, Databases. Google, Yahoo, Yandex, Bing, Baidu, DuckDuckGo, Brave, Ecosia.

License:MITStargazers:0Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

j0lt-ddos-tool

Brutally effective DNS amplification ddos attack tool. Can cripple a target machine from a single host. Use with extreme caution.

Language:CStargazers:0Issues:0Issues:0

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MC_OCR

Solution for MC_OCR competition

Language:PythonStargazers:0Issues:0Issues:0

mhn

Modern Honey Network

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

mortar

Bypass evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] WaitForUpdate

Language:PythonStargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

shhgit

Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories: www.shhgit.com

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ThreatIntelligenceDiscordBot

Gets updates from various clearnet domains and ransomware threat actor domains

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

TI-Mindmap-GPT

AI-powered tool designed to help producing Threat Intelligence Mindmap.

License:GPL-3.0Stargazers:0Issues:0Issues:0

trs

🔭 Threat report analysis via LLM and Vector DB

License:Apache-2.0Stargazers:0Issues:0Issues:0

VMware_vCenter

VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS

Stargazers:0Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Language:PythonStargazers:0Issues:0Issues:0