doanhnhq-uit
Security Engineer, Penetration Tester, Developer ,working mostly with Python, PHP, Java
UIT
Pinned Repositories
AudioWatermark
BlueKeep
Proof of concept for CVE-2019-0708
ctftool
Interactive CTF Exploration Tool
DL-based-Android-Malware-Defenses-review
Deep Learning for Android Malware Defenses: a SystematicLiterature Review. Android malware detection; Android malware analysis; Deep neural networks
dnsgen
Generates combination of domain names from the provided input.
EVTX-ATTACK-SAMPLES
Windows Events Samples
fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
gitGraber
gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...
MyAwesomeWebChallenge
Collection of my capture-the-flag web challenge in any levels
SysmonHunter
An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal
doanhnhq-uit's Repositories
doanhnhq-uit/dnsgen
Generates combination of domain names from the provided input.
doanhnhq-uit/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
doanhnhq-uit/Log4j2-CVE-2021-44228
Remote Code Injection In Log4j
doanhnhq-uit/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
doanhnhq-uit/regulator
Automated learning of regexes for DNS discovery
doanhnhq-uit/all-about-apikey
Detailed information about API key / Oauth token (Description, Request, Response, Regex, Example)
doanhnhq-uit/android_app_security_checklist
Android App Security Checklist_Pentest
doanhnhq-uit/BotPEASS
Use this bot to monitor new CVEs containing defined keywords and send alerts to Slack and/or Telegram.
doanhnhq-uit/CB-Threat-Hunting
CarbonBlack EDR detection rules and response actions
doanhnhq-uit/certthreat_brand_phishing
CERT Transparency Log Monitoring for brand names and mailing domain names to detect phishing and brand impersonations
doanhnhq-uit/cloudfox
Automating situational awareness for cloud penetration tests.
doanhnhq-uit/csc842
csc-842 course work
doanhnhq-uit/cvelistV5
CVE cache of the official CVE List in CVE JSON 5.0 format
doanhnhq-uit/DorkingDB
Collection of dorking-related resources. Dorks lists, Cheatsheets, Articles, Databases. Google, Yahoo, Yandex, Bing, Baidu, DuckDuckGo, Brave, Ecosia.
doanhnhq-uit/hayabusa
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
doanhnhq-uit/Incident-Response-Powershell
PowerShell Digital Forensics & Incident Response Scripts.
doanhnhq-uit/j0lt-ddos-tool
Brutally effective DNS amplification ddos attack tool. Can cripple a target machine from a single host. Use with extreme caution.
doanhnhq-uit/Log4j-RCE-Scanner
Remote command execution vulnerability scanner for Log4j.
doanhnhq-uit/MC_OCR
Solution for MC_OCR competition
doanhnhq-uit/mhn
Modern Honey Network
doanhnhq-uit/mortar
Bypass evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)
doanhnhq-uit/ProxyVulns
[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] WaitForUpdate
doanhnhq-uit/scan4all
Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...
doanhnhq-uit/shhgit
Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories: www.shhgit.com
doanhnhq-uit/ThreatIntelligenceDiscordBot
Gets updates from various clearnet domains and ransomware threat actor domains
doanhnhq-uit/TI-Mindmap-GPT
AI-powered tool designed to help producing Threat Intelligence Mindmap.
doanhnhq-uit/trs
🔭 Threat report analysis via LLM and Vector DB
doanhnhq-uit/VMware_vCenter
VMware vCenter 7.0.2.00100 unauth Arbitrary File Read + SSRF + Reflected XSS
doanhnhq-uit/WAF-bypass-xss-payloads
XSS payloads for bypassing WAF. This repository is updating continuously.
doanhnhq-uit/webapp-wordlists
This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.