tiuphun
A coder who dances. Writing READMEs with lots of emoji is my new muse. ✨ 🙆♀️ ❤️ 🌱 🌈
Hanoi University of Science and TechnologyPresent
tiuphun's Stars
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
skylot/jadx
Dex to Java decompiler
gchq/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
abhisheknaiidu/awesome-github-profile-readme
😎 A curated list of awesome GitHub Profile which updates in real time
Konloch/bytecode-viewer
A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)
maurosoria/dirsearch
Web path scanner
owasp-amass/amass
In-depth attack surface mapping and asset discovery
lockfale/OSINT-Framework
OSINT Framework
CTFd/CTFd
CTFs as you need them
google/google-ctf
Google CTF
Yara-Rules/rules
Repository of yara rules
codingo/NoSQLMap
Automated NoSQL database enumeration and web application exploitation tool.
DominicBreuker/stego-toolkit
Collection of steganography tools - helps with CTF challenges
p4-team/ctf
Ctf solutions from p4 team
variety/variety
Variety: a MongoDB Schema Analyzer
PortSwigger/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
zed-0xff/zsteg
detect stegano-hidden data in PNG & BMP
mikesiko/PracticalMalwareAnalysis-Labs
Binaries for the book Practical Malware Analysis
Malfrats/xeuledoc
Fetch information about a public Google document.
wallarm/jwt-secrets
abeluck/stegdetect
UNMAINTAINED. USE AT OWN RISK. Stegdetect is an automated tool for detecting steganographic content in images.
wolfram77web/app-peid
PEiD detects most common packers, cryptors and compilers for PE files.
Jpinsoft/DeepSound
Official DeepSound repository migrated from jpinsoft.net. DeepSound is a freeware steganography tool and audio converter that hides secret data into audio files. The application also enables you to extract secret files directly from audio files or audio CD tracks.
blue-hens/beginner_guide_to_pwn
how to get a few pwn points if you don't know how to pwn
osirislab/CSAW-CTF-2024-Quals
Public Archive for CSAW 2024 Quals
gmo-ierae/ierae-days-ctf-2023
epigone707/Anubis_Fattura
Malware analysis details of an Anubis instance
KMA-Cyber-Security-Club/Forensics
Forensics
ThinhKT111/Network_Programming