hoangcuongflp

hoangcuongflp

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

hoangcuongflp's repositories

Android-Malware-Datasets

Popular Android malware datasets

blackeye

The most complete Phishing Tool, with 32 templates +1 customizable

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:1Issues:0

blazefox

Blazefox exploits for Windows 10 RS5 64-bit.

Language:C++License:MITStargazers:1Issues:1Issues:0

C-Sharp-Multi-Threaded-Port-Scanner

C# multi threaded TCP port scanner console application.

Language:C#License:MITStargazers:1Issues:2Issues:0

CallRecorder

Android Phone Call Recorder

Language:JavaStargazers:1Issues:1Issues:0

CVE-2018-0296

Test CVE-2018-0296 and extract usernames

Language:GoStargazers:1Issues:1Issues:0

cve-2018-8453-exp

cve-2018-8453 exp

Language:C++Stargazers:1Issues:1Issues:0

dirty_sock

Ubuntu Linux privilege escalation exploit (CVE-2019-7304)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

DnsServer

Technitium DNS Server

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

Excel4-DCOM

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

Language:PowerShellStargazers:1Issues:1Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

FuncScanner

Collects extended function properties from IDA Pro databases

Language:PythonStargazers:1Issues:0Issues:0

hevd

Public repository for HEVD exploits

Language:CStargazers:1Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

Lime-RAT

[LimeRAT] Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:1Issues:1Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:JavaScriptStargazers:1Issues:2Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

MalwareResearchAPI

API functions for Malware Research

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

malwoverview

Malwoverview is a first response tool to perform an initial and quick triage in a directory containing malware samples, specific malware sample, suspect URL and domains. Additionally, it allows to download and send samples to main online sandboxes.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

navicat-keygen

A keygen for Navicat

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

PoC

Proofs-of-concept

Language:C++Stargazers:1Issues:1Issues:0

rce-bug

新漏洞感知项目 主要帮助大家 记录一些重大漏洞 漏洞方面的细节

Stargazers:1Issues:0Issues:0

requestbin.net

The source code of http://requestbin.net

Language:CSSStargazers:1Issues:1Issues:0

RTA

Red team Arsenal - An intelligent scanner to detect security vulnerabilities in company's layer 7 assets.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:1Issues:0Issues:0

XRulez

A command line tool for creating malicious outlook rules

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

XSS-Payload-list

XSS-Payload-list for pentesting

Stargazers:1Issues:0Issues:0

f5_cookieLeaks

Decode the cookies set by balancer F5, and disclousure all pool ip

Language:PythonStargazers:0Issues:1Issues:0