Nguyen Son's repositories

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:1Issues:0Issues:0

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 πŸ”΄πŸ”΄πŸ”΄πŸ”΄βœ”

Language:PythonStargazers:1Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Digital-Forensics-Guide

Digital Forensics Guide

Language:PythonStargazers:1Issues:1Issues:0

Linux-Kernel-Debugging

Linux Kernel Debugging, published by Packt

License:MITStargazers:1Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:1Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:1Issues:0Issues:0

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

License:MITStargazers:1Issues:0Issues:0

SilentCryptoMiner

A Silent (Hidden) Free Crypto Miner Builder - Supports ETH, ETC, XMR and many more.

License:MITStargazers:1Issues:0Issues:0

TitanLdr

Public variation of Titan Loader. Tweaks Cobalt Strike's behavior with Import Address Table Hooks

License:GPL-3.0Stargazers:1Issues:0Issues:0

Auto-Elevate

Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation

Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

License:MITStargazers:0Issues:0Issues:0

bof_helper

Beacon Object File (BOF) Creation Helper

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DeepTraffic

Deep Learning models for network traffic classification

License:MPL-2.0Stargazers:0Issues:0Issues:0

faraday

Collaborative Penetration Test and Vulnerability Management Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

Injector

Complete Arsenal of Memory injection and other techniques for red-teaming in Windows

License:MITStargazers:0Issues:0Issues:0

linux

Linux kernel source tree

License:NOASSERTIONStargazers:0Issues:0Issues:0

MAL-CL

MAL-CL (Malicious Command-Line)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

πŸ’€ Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

nfstream

NFStream: a Flexible Network Data Analysis Framework.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

NimGetSyscallStub

Get fresh Syscalls from a fresh ntdll.dll copy

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

OFFSEC-PowerShell

My Favorite Offensive Security Scripts

Stargazers:0Issues:0Issues:0

open-vm-tools

Official repository of VMware open-vm-tools project

Stargazers:0Issues:0Issues:0

password-list-brute

Password lists for brute force testing

Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Team-Advent-of-Code

Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

Stargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

VMware-CVE-2022-22954

POC for VMWARE CVE-2022-22954

Stargazers:0Issues:0Issues:0

wordlists

Infosec Wordlists

Stargazers:0Issues:0Issues:0