Stevie Phan (gmtungphan)

gmtungphan

Geek Repo

Location:Viet Nam

Twitter:@gmtotung

Github PK Tool:Github PK Tool

Stevie Phan's repositories

ExtAnalysis

Browser Extension Analysis Framework

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Fuzzing-Dictionary

Fuzzing Collection for Web Application

Language:PHPStargazers:1Issues:1Issues:0

nerve

NERVE Continuous Vulnerability Scanner

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

4-ZERO-3

403/401 Bypass Methods + Bash Automation + Your Support ;)

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

albatar

Albatar is a SQLi exploitation framework in Python

Language:PythonStargazers:0Issues:0Issues:0

AWS-Cloud-Security

This Repo for Cloud Security

Stargazers:0Issues:1Issues:0

aws-container-devsecops-workshop

This workshop is designed to help attendees understand the security concerns of container images and learn how to create a devsecops pipeline for securely building and releasing images.

Language:PythonLicense:MIT-0Stargazers:0Issues:0Issues:0

blackhat-go

As hackers, we put a premium on function over elegance as time is always scarce. When you need to quickly create a solution to a problem, style concerns come secondary.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Blisqy

Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).

Language:PythonStargazers:0Issues:0Issues:0

Bug-Bounty-Toolz

BBT - Bug Bounty Tools

Language:PythonStargazers:0Issues:0Issues:0

Caidao-AES-Version

一个Burp插件,实现用AES算法透明加密原版菜刀Caidao.exe与服务器端交互的http数据流

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

drinkteawithstevie

Drink tea like Stevie

Stargazers:0Issues:1Issues:0

ghsec-jaeles-signatures

Signatures for jaeles scanner by @j3ssie

Stargazers:0Issues:0Issues:0

hetty

Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:0Issues:0Issues:0

JCE

JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本

Language:PythonStargazers:0Issues:0Issues:0

JitDasm

Disassemble jitted .NET methods

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

prowler

Prowler is a security tool to perform AWS security best practices assessments, audits, incident response, continuous monitoring, hardening and forensics readiness. It contains all CIS controls listed here https://d0.awsstatic.com/whitepapers/compliance/AWS_CIS_Foundations_Benchmark.pdf and more than 100 additional checks that help on GDPR, HIPAA and other security requirements.

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

recon-basic

Basic Recon Subdomain

Language:ShellStargazers:0Issues:0Issues:0

researching

Blockchain Handbook

Stargazers:0Issues:1Issues:0

security-solution

Saved script and automation tools for Security Solution

Language:PowerShellStargazers:0Issues:2Issues:0

SqliRegex

Sqli Error regex

Stargazers:0Issues:0Issues:0

ssh-mitm

ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Vxscan

python3写的综合扫描工具,主要用来敏感文件探测(目录扫描与js泄露接口),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,弱口令探测,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Wazuh

Tips , Optimaze for Wazuh

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0