Pinned Repositories
1979Key
AndroidMobilePentest101
Pentesting Android Application Course For Kids+ (English and Vietnamese edition)
auto_vt
BlueKeep
Proof of concept for CVE-2019-0708
CTF
CTF_writeup
My writeup + script for all CTF challenge
DangerousZone
Dangerous Malwares
de4dot
.NET deobfuscator and unpacker.
malware_adventure
My Bullshit Malware Analysis
Root-me_Cracking
All my writeup
AnduinBrian's Repositories
AnduinBrian/Mali_code
For my study
AnduinBrian/Root-me_Cracking
All my writeup
AnduinBrian/Wu_Lee
Steganography
AnduinBrian/1979Key
AnduinBrian/AndroidMobilePentest101
Pentesting Android Application Course For Kids+ (English and Vietnamese edition)
AnduinBrian/auto_vt
AnduinBrian/BlueKeep
Proof of concept for CVE-2019-0708
AnduinBrian/CTF
AnduinBrian/CTF_writeup
My writeup + script for all CTF challenge
AnduinBrian/DangerousZone
Dangerous Malwares
AnduinBrian/de4dot
.NET deobfuscator and unpacker.
AnduinBrian/EnglishListeningLab
AnduinBrian/malware_adventure
My Bullshit Malware Analysis
AnduinBrian/firm_find
A little script for searching file + extension in squashfs root folder
AnduinBrian/Flare-on
AnduinBrian/ida-rpc
Discord rich presence plugin for IDA Pro 7.0
AnduinBrian/MuxicProject
Just a music website
AnduinBrian/MyAwesomeTool
AnduinBrian/Nodejsdemo
Chat trực tuyến (demo giữa kì)
AnduinBrian/POC_AutoMISP
Collect from OTX pulse, then add to MISP
AnduinBrian/Python-Ransomware
Complete Python RansomeWare Source Code With Full Decoumetions.
AnduinBrian/signature-base
YARA signature and IOC database for my scanners and tools
AnduinBrian/ToolScanFiles
A Tool for Forensics in University
AnduinBrian/win32
Public mirror for win32-pr
AnduinBrian/writeup-1