Skip to content
View doanhnhq-uit's full-sized avatar
🗡️
Focusing
🗡️
Focusing

Block or report doanhnhq-uit

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Mass scanner for CVE-2024-36401

Python 2 Updated Aug 27, 2024

A high-performance, zero-overhead, extensible Python compiler using LLVM

C++ 15,024 518 Updated Oct 1, 2024

🛡️ Open-source and next-generation Web Application Firewall (WAF)

Python 6,272 350 Updated Oct 8, 2024

MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way …

Shell 829 135 Updated Jul 23, 2024

Small tool to Grab subdomains using Shodan api.

Go 344 45 Updated Oct 5, 2024

Automated OSINT on SwaggerHub

Python 144 23 Updated Jan 16, 2024

CarbonBlack EDR detection rules and response actions

HTML 70 7 Updated Sep 10, 2024

AI-powered tool designed to help producing Threat Intelligence Mindmap.

Python 71 19 Updated Sep 27, 2024

Automated threat intel feed parsing and consolidation💻👾🤖

Python 17 3 Updated Oct 8, 2024

Threat-Intel repository. API: https://github.com/davidonzo/apiosintDS

Python 150 14 Updated Oct 8, 2024

Live Feed of C2 servers, tools, and botnets

Python 522 55 Updated Oct 7, 2024

CERT Transparency Log Monitoring for brand names and mailing domain names to detect phishing and brand impersonations

Python 9 2 Updated Sep 7, 2024

GRR Rapid Response: remote live forensics for incident response

Python 4,761 765 Updated Sep 26, 2024

PowerShell Digital Forensics & Incident Response Scripts.

PowerShell 464 63 Updated Oct 3, 2024

[A]ndroid [A]pplication [P]entest [G]uide

122 41 Updated Oct 10, 2019

Tool to look for several security related Android application vulnerabilities

Python 3,190 643 Updated Jan 16, 2024

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,757 249 Updated Oct 2, 2024

Collection of dorking-related resources. Dorks lists, Cheatsheets, Articles, Databases. Google, Yahoo, Yandex, Bing, Baidu, DuckDuckGo, Brave, Ecosia, Qwant.

89 8 Updated May 3, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,359 771 Updated Oct 7, 2024

A curated list of GPT agents for cybersecurity

5,562 610 Updated Jul 21, 2024

Connect, secure, control, and observe services.

Go 35,818 7,725 Updated Oct 7, 2024

This repository serves as a place for community created Targets and Modules for use with KAPE.

644 192 Updated Oct 7, 2024

Digging Deeper....

Go 2,915 484 Updated Oct 8, 2024

Super timeline all the things

Python 1,714 338 Updated Oct 6, 2024

Volatile Artifact Collector collects a snapshot of volatile data from a system. It tells you what is happening on a system, and is of particular use when investigating a security incident.

Python 248 13 Updated Sep 24, 2024

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

PowerShell 758 81 Updated Feb 3, 2023

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,623 984 Updated Jul 6, 2024

CLI tools for forensic investigation of Windows artifacts

Rust 307 26 Updated Oct 4, 2024

CVE-2023-43261 - Credential Leakage Through Unprotected System Logs and Weak Password Encryption

Python 54 8 Updated Oct 1, 2023
Next