Minh-Triet Pham Tran (trietptm)

trietptm

Geek Repo

Company:TRIETPTM INFOSEC

Location:Vietnam

Home Page:https://trietptm.com

Github PK Tool:Github PK Tool

Minh-Triet Pham Tran's repositories

SQL-Injection-Payloads

SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...

Watch-Your-Hack-Vietnamese-translation

Bản dịch tài liệu bảo mật Watch Your Hack, bảo vệ cá nhân trước hacker https://watchyourhack.com/

Crackme-collections

Crackme collections

EFF-Surveillance-Self-Defense-Vietnamese-translation

Bản dịch tài liệu bảo mật Surveillance Self-Defense của Electronic Frontier Foundation (EFF) https://ssd.eff.org/en

Stargazers:3Issues:0Issues:0

reverse-engineering-and-malware-analysis

Course content and slides from my ancient training on Reverse Engineering & Malware Analysis

License:MITStargazers:3Issues:1Issues:0

API-Tracker

API Tracker by Cysinfo Team

Language:PythonStargazers:2Issues:0Issues:0

RE-for-beginners

"Reverse Engineering for Beginners" free book

Language:TeXLicense:CC-BY-SA-4.0Stargazers:2Issues:0Issues:0

Ablation

Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual calls, reveal interesting code, exclude heavily traversed regions, identify untested or undocumented features, visually diff samples, or perform root cause analysis simply by running samples. My favourite however is the virtual call resolution with fully interactive x-refs. It's simple, elegant, and disassembled C++ reads like C! It helps me time and time again.

Language:C++Stargazers:1Issues:1Issues:0

apiscout

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Gautama-Buddha-Quotes

Gautama Buddha Quotes (Quote Collections)

Stargazers:1Issues:0Issues:0

MazeWalker

Toolkit for enriching and speeding up static malware analysis

Language:C++License:LGPL-3.0Stargazers:1Issues:1Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

windows-binary-tools

Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them should be moved or re-moved.

Language:CStargazers:1Issues:1Issues:0

write-ups-2014

Wiki-like CTF write-ups repository, maintained by the community. 2014

Language:PythonStargazers:1Issues:0Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

flare-fakenet-ng

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HexRaysPyTools

Ida Pro plugin

Language:PythonStargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MegaDumper

Dump native and .NET assemblies

Language:C#Stargazers:0Issues:0Issues:0

memfuzzing

Memory fuzzing based on sinn3r's In Memory Fuzzer

Language:PythonStargazers:0Issues:0Issues:0

MyPinTools

Tools to run with Intel PIN

Language:C++Stargazers:0Issues:0Issues:0

nao

Simple No-meaning Assembly Omitter for IDA Pro (CURRENTLY UNDER DEVELOPMENT)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

r2angrdbg

Use angr inside the radare2 debugger. Create an angr state from the current debugger state.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

radare2

unix-like reverse engineering framework and commandline tools

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:0Issues:0

Stingray

IDAPython plugin for finding function strings recursively

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Sulo

Dynamic instrumentation tool for Adobe Flash Player built on Intel Pin

Language:C++Stargazers:0Issues:0Issues:0