Tuan Anh (tUn4)

tUn4

Geek Repo

Company:FPT Telecom

Github PK Tool:Github PK Tool

Tuan Anh's repositories

alpha-stage-scripts

Repo contains a list of random scripts that I use while testing out random things.

Language:ShellStargazers:0Issues:0Issues:0

awesome-ida

Awesome IDA Pro resources collections: open source repos and blog posts. For Github Repos, extra info included: Star, Last Commit Time, Main Programming Language. For blog post, title/link and post time is included. Update Regularly!

Stargazers:0Issues:1Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:2Issues:0

baidudl

Get download links from pan.baidu.com and you don't need to be afraid of getting your account banned

Language:JavaScriptStargazers:0Issues:2Issues:0

CSIRT-Collect

PowerShell script to collect memory and (triage) disk forensics

License:MITStargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptStargazers:0Issues:0Issues:0

diaphora

Diaphora, a Free and Open Source program diffing tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Stargazers:0Issues:0Issues:0

exploit_me

Very vulnerable ARM application (CTF style exploitation tutorial)

Language:C++License:MITStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:0Issues:0Issues:0

idenLib

idenLib - Library Function Identification [prototype project - signatures might change in future releases]

Language:C++License:MITStargazers:0Issues:1Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:0Issues:2Issues:0

LockBit

This is not a crack and not a reverse either. Lockbit RW Source codes have been completely leaked. I'm sharing it so that you don't pay for such things for nothing.

License:EPL-2.0Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

manticore

Dynamic binary analysis tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process, searching for the modules containing in-memory code modifications. When found, it dumps the modified PE.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

pe_recovery_tools

Helper tools for recovering dumped PE files

Language:C++Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

retdec-idaplugin

IDA plugin for RetDec.

Language:C++License:MITStargazers:0Issues:1Issues:0

ropa

ropa is a Ropper-based GUI that streamlines crafting ROP chains. It provides a cleaner interface when using Ropper as compared to the command line.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SimplifyGraph

IDA Pro plugin to assist with complex graphs

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

struts-pwn_CVE-2018-11776

An exploit for Apache Struts CVE-2018-11776

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Sublist3r

Fast subdomains enumeration tool for penetration testers

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

unipacker

Automatic and platform-independent unpacker for Windows binaries based on emulation

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

universalrop

Small tool for generating ropchains using unicorn and z3

Language:PythonStargazers:0Issues:1Issues:0

vncpasswd.py

A Python implementation of vncpasswd, w/decryption abilities & extra features ;-)

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

volatility-plugins

Plugins I've written for Volatility

Stargazers:0Issues:0Issues:0

Win10

Win 10 related research

License:MPL-2.0Stargazers:0Issues:0Issues:0