Tuan T (tuantmb)

tuantmb

Geek Repo

0

followers

0

following

0

stars

Location:Vietnam

Github PK Tool:Github PK Tool

Tuan T's repositories

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Stargazers:0Issues:0Issues:0

awesome-linux-attack-forensics-purplelabs

This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Language:DockerfileLicense:CC0-1.0Stargazers:0Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

Stargazers:0Issues:0Issues:0

ConPresentations

Slide decks from my conference presentations

Stargazers:0Issues:0Issues:0

decode-spam-headers

A script that helps you understand why your E-Mail ended up in Spam

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

elastic-detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hayabusa

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hunting-Queries-Detection-Rules

Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Stargazers:0Issues:0Issues:0

Immunefi-bug-bounty-writeups-list

curation of all(most) immunefi bug bounty writeups I could find(till now)

Stargazers:0Issues:0Issues:0

inCyberNamePicker

Cyber Name Picker A random name picker with CyberPunk Style

Language:SCSSStargazers:0Issues:0Issues:0

linux-kernel-module-cheat

The perfect emulation setup to study and develop the Linux kernel v5.4.3, kernel modules, QEMU, gem5 and x86_64, ARMv7 and ARMv8 userland and baremetal assembly, ANSI C, C++ and POSIX. GDB step debug and KGDB just work. Powered by Buildroot and crosstool-NG. Highly automated. Thoroughly documented. Automated tests. "Tested" in an Ubuntu 20.04 host.

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs

Language:HTMLLicense:UnlicenseStargazers:0Issues:0Issues:0

lucky-canvas

🎖🎖🎖 基于 TS + Canvas 开发的【大转盘 / 九宫格 / 老虎机】抽奖插件,🌈 一套源码适配多端框架 JS / Vue / React / Taro / UniApp / 微信小程序等,🎨 奖品 / 文字 / 图片 / 颜色 / 按钮均可配置,支持同步 / 异步抽奖,🎯 概率前 / 后端可控,🚀 自动根据 dpr 调整清晰度适配移动端

License:Apache-2.0Stargazers:0Issues:0Issues:0

luckydraw

一個快速方便的抽獎機器

Stargazers:0Issues:0Issues:0

Microsoft-eventlog-mindmap

Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

misp-warninglists

Warning lists to inform users of MISP about potential false-positives or other information in indicators

Language:PythonStargazers:0Issues:0Issues:0

Network-segmentation-cheat-sheet

Best practices for segmentation of the corporate network of any company

License:Apache-2.0Stargazers:0Issues:0Issues:0

p2p

🖥️ P2P Remote Desktop - Portable, No Configuration or Installation Needed.

License:MITStargazers:0Issues:0Issues:0

psudohash

Password list generator that focuses on keywords mutated by commonly used password creation patterns

License:MITStargazers:0Issues:0Issues:0

Rust

All Algorithms implemented in Rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

smart-contract-vulnerabilities

A collection of smart contract vulnerabilities along with prevention methods.

Stargazers:0Issues:0Issues:0

useful_powershell_functions

powershell functions to make my admin work easier

Language:PowerShellStargazers:0Issues:0Issues:0

viewgen

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

License:MITStargazers:0Issues:0Issues:0

website

Kubernetes website and documentation repo:

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0

WinKernel-Resources

A list of excellent resources for anyone to deepen their understanding with regards to Windows Kernel Exploitation and general low level security.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

wwwtree

A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystem to a victim machine during privilege escalation.

License:MITStargazers:0Issues:0Issues:0