Nguyen Son's repositories

MFFA

Media Fuzzing Framework for Android

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bytecode-viewer

A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OverTheWire-website

OverTheWire website

Language:CStargazers:0Issues:0Issues:0

windbg-plugins

Any useful windbg plugins I've written.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

CVE-2015-7547

Proof of concept for CVE-2015-7547

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwntools

CTF framework used by Gallopsled in every CTF

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

captcha

Breaking captchas using torch

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:0Issues:0Issues:0

HowToBeAProgrammer

A guide on how to be a Programmer - originally published by Robert L Read

License:NOASSERTIONStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

opencv

Open Source Computer Vision Library

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

iOSAppReverseEngineering

The world’s 1st book of very detailed iOS App reverse engineering skills :)

License:MITStargazers:0Issues:0Issues:0

write-ups

Write-ups for various CTF challenges solved by the team

Language:PythonStargazers:0Issues:0Issues:0

iocs

FireEye Publicly Shared Indicators of Compromise (IOCs)

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

PowerShell

Useful PowerShell scripts

Language:PowerShellStargazers:0Issues:0Issues:0

resources

A general collection of information, tools, and tips regarding CTFs and similar security competitions

License:CC0-1.0Stargazers:0Issues:0Issues:0

Leaked_Malware_SourceCode

Collections of Malware source code

Stargazers:0Issues:0Issues:0
Language:PerlStargazers:0Issues:0Issues:0

instruction_set_research

Code to count and analyse the instruction set distribution between clean and malicicous PE files.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

KdExploitMe

A kernel driver to practice writing exploits against, as well as some example exploits using public techniques.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PowerWorm

Analysis, detection, and removal of the "Power Worm" PowerShell-based malware

Language:PowerShellStargazers:0Issues:0Issues:0

Zeus

NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. I have created this repository to make the access for study as easy as possible.

Language:CStargazers:0Issues:0Issues:0

honeypot-analytics

Putting data from honeynets to work

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0