Huy (Valen) Võ (tienhuyvonguyen)

tienhuyvonguyen

Geek Repo

Company:Security Analyst @ CMC Telecom

Location:HCMC

Home Page:fb.com/huyvonguyentien/

Twitter:@HuyVo7f7f

Github PK Tool:Github PK Tool

Huy (Valen) Võ's repositories

AndroidAppDemo

Try to learn and develop an android app within a week.

Language:KotlinStargazers:1Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

ExploitEmapApp

Android app use to exploit applications in Emapt Certificate

Language:JavaStargazers:1Issues:0Issues:0

iOSPentestFund

A iOS document and framework collection for future pentest.

Stargazers:1Issues:0Issues:0

JADXecute

JADX-gui scripting plugin for dynamic decompiler manipulation

Stargazers:1Issues:0Issues:0

malAnalize

A simple malware analysis report.

Language:C++Stargazers:1Issues:0Issues:0

medusa

Binary instrumentation framework based on FRIDA

License:GPL-3.0Stargazers:1Issues:0Issues:0

peExtraction

Simple PE file information extraction.

Language:C++Stargazers:1Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework: Core (Arm, Arm64, BPF, EVM, M68K, M680X, MOS65xx, Mips, PPC, RISCV, Sparc, SystemZ, TMS320C64x, Web Assembly, X86, X86_64, XCore) + bindings.

License:NOASSERTIONStargazers:0Issues:0Issues:0

compose-samples

Official Jetpack Compose samples.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

javascript-malware-collection

Collection of almost 40.000 javascript malware samples

License:CC0-1.0Stargazers:0Issues:0Issues:0

js-malicious-dataset

This repository contains a list of pseudo-sorted malicious JavaScripts collected from time to time.

License:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ManifestEditor

This is a tool used to modify Android Manifest binary file.

Stargazers:0Issues:0Issues:0

nowinandroid

A fully functional Android app built entirely with Kotlin and Jetpack Compose

License:Apache-2.0Stargazers:0Issues:0Issues:0

pics

Posters, drawings...

Stargazers:0Issues:0Issues:0

project-layout

Standard Go Project Layout

License:NOASSERTIONStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

License:NOASSERTIONStargazers:0Issues:0Issues:0

quark-engine

Dig Vulnerabilities in the BlackBox

License:GPL-3.0Stargazers:0Issues:0Issues:0

sunflower

A gardening app illustrating Android development best practices with migrating a View-based app to Jetpack Compose.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

the-algorithm

Source code for Twitter's Recommendation Algorithm

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0