Doanh Nguyen's repositories

DL-based-Android-Malware-Defenses-review

Deep Learning for Android Malware Defenses: a SystematicLiterature Review. Android malware detection; Android malware analysis; Deep neural networks

Stargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

binaryalert

BinaryAlert: Serverless, Real-time & Retroactive Malware Detection.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CheeseTools

Self-developed tools for Lateral Movement/Code Execution

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1675

CVE-2021-1675 Detection Info

Stargazers:0Issues:0Issues:0

developer-roadmap

Roadmap to becoming a web developer in 2021

License:NOASSERTIONStargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0

GobyVuls

Vulnerabilities of Goby supported with exploitation.

Stargazers:0Issues:0Issues:0

gotestwaf

GoTestWAF is a tool for API and OWASP attack simulation, that supports a wide range of API protocols including REST, GraphQL, gRPC, WebSockets, SOAP, XMLRPC, and others. It was designed to evaluate security solutions, such as API security proxies, Web Application Firewalls, IPS, API gateways, and others.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

Language:TypeScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

jira_scan

A simple remote scanner for Atlassian Jira

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.

Language:BatchfileStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

POC-onlyoffice

Research and Proof of Concept exploits for ONLYOFFICE

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

saferwall

:fire: A hackable malware sandbox for the 21st Century

License:Apache-2.0Stargazers:0Issues:0Issues:0

sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

License:GPL-3.0Stargazers:0Issues:0Issues:0

threat-intel

Signatures and IoCs from public Volexity blog posts.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VPS-web-hacking-tools

Automatically install some web hacking/bug bounty tools.

License:MITStargazers:0Issues:0Issues:0

Web-Dev-For-Beginners

24 Lessons, 12 Weeks, Get Started as a Web Developer

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0