Nguyen Son's repositories

adapter

READ ONLY FORK: Shim to insulate apps from spec changes and prefix differences. Latest adapter.js release:

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AMDH

Android Mobile Device Hardening

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

aurora

Malware similarity platform with modularity in mind.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Celeborn

Userland API Unhooker Project

Stargazers:0Issues:0Issues:0

chameleon

PowerShell Script Obfuscator

License:MITStargazers:0Issues:0Issues:0

cybersecurity-career-path

Cybersecurity Career Path

License:MITStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

darkside

Darkside Ransomware

Stargazers:0Issues:0Issues:0

domain_hunter

A Burp Suite Extension that try to find all sub-domain, similar-domain and related-domain of an organization automatically! 基于流量自动收集整个企业或组织的子域名、相似域名、相关域名的burp插件

License:MITStargazers:0Issues:0Issues:0

DVID

Damn Vulnerable IoT Device

License:GPL-3.0Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

FBTOOL

All in one Facebook hacking tool for noobz.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GoodbyeDPI

GoodbyeDPI—Passive Deep Packet Inspection blocker and Active DPI circumvention utility (for Windows)

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KubeArmor

Container-aware Runtime Security Enforcement System

Stargazers:0Issues:0Issues:0

LinuxForensics

Everything related to Linux Forensics

Stargazers:0Issues:0Issues:0

malware-samples-2

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

Mitigating-Web-Shells

Guidance for mitigation web shells. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

Raccine

A Simple Ransomware Vaccine

License:UnlicenseStargazers:0Issues:0Issues:0

RATel

RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

License:MITStargazers:0Issues:0Issues:0

red-kube

Red Team K8S Adversary Emulation Based on kubectl

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Stargazers:0Issues:0Issues:0

shellen

:cherry_blossom: Interactive shellcoding environment to easily craft shellcodes

License:MITStargazers:0Issues:0Issues:0

TewQ

Open-Source Remote Administration Tool for Windows. 100% FUD Without any Crypter

License:MITStargazers:0Issues:0Issues:0

tink

Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

License:Apache-2.0Stargazers:0Issues:0Issues:0