Lý Ngọc Vũ's repositories

machine_learning_security

Source code about machine learning and security.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NYCU-Secure-Programming

NYCU 程式安全 - Reverse Engineering 逆向工程簡報、影片、題目

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

data-science

Data Science Handbook

Stargazers:0Issues:0Issues:0

SMSBotBypass

SMSBotBypass : (OTP BOT) Bypass SMS verifications from Paypal, Instagram, Snapchat, Google, 3D Secure, and many others...

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

StormKitty

:key: Stealer written on C#, logs will be sent to Telegram bot.

License:GPL-3.0Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

zh4g3z.github.io

Blog of Zh4g3Z

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

BDFProxy

Patch Binaries via MITM: BackdoorFactory + mitmProxy.

Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

OOP-JAVA

OOP JAVA nè !!!

Language:JavaStargazers:2Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0

PEx64-Injector

Inject your x64 bit executable to any process, masking it as a legitimate process for Anti-Virus evasion.

Stargazers:0Issues:0Issues:0

Windows-Pwn-Step-by-Step

Let's get familiar with Windows pwn 😎

Stargazers:0Issues:0Issues:0