Thiên Phúc (ThinPhucc)

ThinPhucc

Geek Repo

Location:Ho Chi Minh City

Github PK Tool:Github PK Tool

Thiên Phúc's starred repositories

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

Language:BatchfileLicense:MITStargazers:1834Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59313Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:1Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7141Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16938Issues:0Issues:0

AndroidMobilePentest101

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

Language:PythonStargazers:416Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2141Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:2586Issues:0Issues:0