huongAT's repositories

Language:ShellStargazers:1Issues:1Issues:0

adventofcode-2015

Advent of Code 2015 puzzles and solutions

Language:AwkLicense:MITStargazers:0Issues:0Issues:0

Androl4b

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Stargazers:0Issues:2Issues:0

bash2048

Bash implementation of 2048 game

Language:ShellLicense:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:1Issues:0

CVE-2017-12615

POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.

Stargazers:0Issues:1Issues:0

CVE-2017-8759

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:2Issues:0

dnssearch

A subdomain enumeration tool.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DropboxC2C

DropboxC2C is a post-exploitation agent which uses Dropbox Infrastructure for command and control operations.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

EmpireDog

A collection of PowerShell Modules for BloodHound/Empire Orchestration

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

exploit-CVE-2017-7494

SambaCry exploit and vulnerable container (CVE-2017-7494)

Language:CStargazers:0Issues:0Issues:0

Fingerprinter

CMS/LMS/Library etc Versions Fingerprinter

Language:RubyStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Hijacker

Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ivre

Network recon framework.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Keylogger

A simple keylogger for Windows, Linux and Mac

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:1Issues:0

PoCSubjectInterfacePackage

A proof-of-concept subject interface package (SIP) used to demonstrate digital signature subversion attacks.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

portia

Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

RAT-via-Telegram

Windows Remote Administration Tool via Telegram

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

SSHPry2.0

SSHPry v2 - Spy & Control os SSH Connected client's TTY

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:1Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerable-OTP-Application

Vulnerable OTP/2FA Application written in PHP using Google Authenticator

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Win10PostExploits

post exploitation: dll injection, process hollowing, RunPe, Keyloggers, UacByPass, PayloadEncryption etc..

Language:CLicense:MITStargazers:0Issues:1Issues:0

Zeus

AWS Auditing & Hardening Tool

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

ziVA

An iOS kernel exploit designated to work on all iOS devices <= 10.3.1

Language:Objective-CStargazers:0Issues:1Issues:0