Lê Tự Việt Thắng's repositories

CVE-2022-22963

CVE-2022-22963 PoC

Language:PythonStargazers:1Issues:0Issues:0

misp-wireshark

Lua plugin to extract data from Wireshark and convert it into MISP format

Language:LuaStargazers:1Issues:0Issues:0

trivy

Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

afrog

一个挖洞工具 - A tool for finding vulnerabilities

Language:GoLicense:MITStargazers:0Issues:1Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

BlueTeam.Lab

Blue Team detection lab created with Terraform and Ansible in Azure.

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-21908

A REAL DoS exploit for CVE-2022-21907

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-26809

vuln scaner and exploit

Stargazers:0Issues:0Issues:0

CVE-2022-26809-RCE

CVE-2022-26809-RCE-EXP

Language:PythonStargazers:0Issues:1Issues:0

CVE-2023-23397_EXPLOIT_0DAY

Exploit for the CVE-2023-23397

Stargazers:0Issues:0Issues:0

CVE_2022_0847

CVE-2022-0847: Linux Kernel Privilege Escalation Vulnerability

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

EmoCheck

Emotet detection tool for Windows OS

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

License:GPL-3.0Stargazers:0Issues:0Issues:0

EzETW

Cmdlets for capturing Windows Events

Language:PowerShellStargazers:0Issues:1Issues:0

firezone

WireGuard-based VPN server and firewall

Language:ElixirLicense:Apache-2.0Stargazers:0Issues:1Issues:0

hub

Main repository for crowdsec scenarios/parsers

Language:GoStargazers:0Issues:1Issues:0

jpcert-yara

JPCERT/CC public YARA rules repository

Language:YARAStargazers:0Issues:1Issues:0

Loki

Loki - Simple IOC and Incident Response Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:0Issues:1Issues:0

msticpy

Microsoft Threat Intelligence Security Tools

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

shellcodetester

An application to test windows and linux shellcodes

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TryHackMe-1

Master cybersecurity skills with this TryHackMe free path, includes a collection of my write-ups, solutions and progress tracking.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tryhackme-free-rooms

a list of 350+ Free TryHackMe rooms to start learning cybersecurity with THM

Stargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

License:AGPL-3.0Stargazers:0Issues:0Issues:0