Skip to content
View nghiadt1098's full-sized avatar

Block or report nghiadt1098

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Microsoft RDP Client Extensions

C++ 173 28 Updated Aug 13, 2024

Chrome Android and Windows 0day RCE+SBX.. DPRK

JavaScript 145 44 Updated Jun 30, 2022

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

2,918 338 Updated Mar 1, 2024
C++ 8 7 Updated May 10, 2021

Some CTF write up

Python 239 35 Updated Dec 5, 2021
Java 3 2 Updated Dec 4, 2020

Tink is a multi-language, cross-platform, open source library that provides cryptographic APIs that are secure, easy to use correctly, and hard(er) to misuse.

Java 13,467 1,176 Updated Apr 17, 2024

Windows kernel and user mode emulation.

Python 1,458 226 Updated Apr 12, 2024

This program is designed to demonstrate various process injection techniques

C# 1,046 179 Updated Aug 30, 2023

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,035 427 Updated Aug 19, 2024

d

C++ 13 7 Updated Jan 10, 2024

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

HTML 2,093 324 Updated Jul 26, 2024

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,415 460 Updated Aug 20, 2024

Python DBAPI driver for MSSQL using pure Python TDS (Tabular Data Stream) protocol implementation

Python 191 52 Updated Jul 25, 2024

A JavaScript engine optimized for running React Native.

C++ 9,632 616 Updated Aug 23, 2024

C++ graphics kernel subsystem hook

C 470 139 Updated Jan 11, 2021

IDAPython tool for creating automatic C++ virtual tables in IDA Pro

Python 1,247 128 Updated Jul 4, 2021

Karta - source code assisted fast binary matching plugin for IDA

Python 856 103 Updated May 13, 2023

大表哥的Syscall-Monitor

PHP 33 10 Updated Jul 18, 2019

Win32k Exploit by Grant Willcox

JavaScript 88 40 Updated May 17, 2019

A fork of AFL for fuzzing Windows binaries

C 2,299 525 Updated Apr 10, 2024

IDA FLIRT Signature Database

826 111 Updated Jun 27, 2022

dump

Python 491 179 Updated Jun 1, 2019

List of Awesome Advanced Windows Exploitation References

1,435 329 Updated Jan 13, 2022
JavaScript 1 Updated May 2, 2019

Recent Fuzzing Paper

2 Updated Mar 13, 2019

Proofs-of-concept

C++ 746 294 Updated Jul 26, 2024
Next