tuantvk

tuantvk

Geek Repo

Location:Vietnam

Home Page:https://tuantvk.com

Twitter:@tuantvk

Github PK Tool:Github PK Tool

tuantvk's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59362Issues:1818Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42466Issues:472Issues:1137

refine

A React Framework for building internal tools, admin panels, dashboards & B2B apps with unmatched flexibility.

Language:TypeScriptLicense:MITStargazers:26990Issues:129Issues:1442

how-web-works

What happens behind the scenes when we type www.google.com in a browser?

cutter

Free and Open Source Reverse Engineering Platform powered by rizin

Language:C++License:GPL-3.0Stargazers:15554Issues:301Issues:1615

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11063Issues:809Issues:154

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10882Issues:293Issues:9

React-Native-Apps

Curated List of Open Source React Native Apps. Curation curtesy of

react-native-mmkv

⚡️ The fastest key/value storage for React Native. ~30x faster than AsyncStorage!

Language:C++License:MITStargazers:5740Issues:30Issues:350

maestro

Painless Mobile UI Automation

Language:KotlinLicense:Apache-2.0Stargazers:5579Issues:49Issues:931

qark

Tool to look for several security related Android application vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:3169Issues:134Issues:231

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.

Language:PythonLicense:GPL-3.0Stargazers:2909Issues:120Issues:35

stegseek

:zap: Worlds fastest steghide cracker, chewing through millions of passwords per second :zap:

Language:C++License:GPL-2.0Stargazers:981Issues:16Issues:21

react-native-skottie

▶️ Efficient lottie animations using Skia's Skottie module

Language:C++License:MITStargazers:836Issues:9Issues:37

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

CTF-Workshop

Challenges for Binary Exploitation Workshop

Sitadel

Web Application Security Scanner

Language:PythonLicense:GPL-3.0Stargazers:544Issues:24Issues:25

A-journey-into-Radare2

A series of tutorials about radare2 framework from https://www.megabeets.net

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:382Issues:21Issues:0

Exploit-Development

Resources for learning about Exploit Development

radare2-tutorial

Reverse Engineering using Radare2

Language:CStargazers:301Issues:11Issues:0

yookiterm-slides

Exploitation and Mitigation Slides

Language:HTMLStargazers:126Issues:7Issues:0

react-native-deepar

Snapchat-like filters, AR lenses, and real-time facial animations.

Language:Objective-CLicense:MITStargazers:123Issues:5Issues:44

ctf-write-ups

My write-ups from various CTFs

Language:PythonLicense:MITStargazers:115Issues:5Issues:2

cocomelonc.github.io

Cybersecurity blog. Red Team, pentest, malware analysis and dev

Language:JavaScriptLicense:MITStargazers:56Issues:2Issues:1

Boot2root-CTFs-Writeups

Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges

DC-3-Vulnhub-Walkthrough

DC-3 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing. As with the previous DC releases, this one is designed with beginners in mind, although this time around, there is only one flag, one entry point and no clues at all.

Stargazers:2Issues:0Issues:0