Skip to content
View tuantvk's full-sized avatar
🎉
Happy coding 🎉
🎉
Happy coding 🎉

Block or report tuantvk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A React Framework for building internal tools, admin panels, dashboards & B2B apps with unmatched flexibility.

TypeScript 27,660 2,144 Updated Sep 27, 2024

▶️ Efficient lottie animations using Skia's Skottie module

C++ 857 22 Updated Jun 3, 2024

Painless Mobile UI Automation

Kotlin 5,710 260 Updated Sep 27, 2024

Curated List of Open Source React Native Apps. Curation curtesy of

9,120 1,310 Updated Aug 19, 2024

Cybersecurity blog. Red Team, pentest, malware analysis and dev

JavaScript 57 16 Updated Sep 17, 2024

A series of tutorials about radare2 framework from https://www.megabeets.net

Python 520 45 Updated Jan 17, 2021

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, Th…

Python 2,929 443 Updated Jul 17, 2024

Reverse Engineering using Radare2

C 305 56 Updated Dec 25, 2021

My notes while studying Windows internals

C 387 78 Updated Sep 25, 2024

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Python 11,176 2,501 Updated May 22, 2024

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 15,702 1,146 Updated Sep 13, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 43,901 1,916 Updated Sep 18, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,269 14,501 Updated Sep 16, 2024

Snapchat-like filters, AR lenses, and real-time facial animations.

Objective-C 127 18 Updated Jun 22, 2023

What happens behind the scenes when we type www.google.com in a browser?

16,050 1,723 Updated Mar 13, 2023

My write-ups from various CTFs

Python 113 24 Updated Jan 18, 2024

BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

Python 821 121 Updated Jun 27, 2022

⚡ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡

C++ 996 109 Updated Oct 10, 2023

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Assembly 11,027 1,002 Updated Sep 27, 2024

Challenges for Binary Exploitation Workshop

C 593 102 Updated Oct 2, 2022

Write-ups / walkthroughs of 'boot to root' Capture The Flag (CTF) challenges

35 9 Updated Oct 2, 2022

DC-3 is another purposely built vulnerable lab with the intent of gaining experience in the world of penetration testing. As with the previous DC releases, this one is designed with beginners in m…

2 1 Updated Jun 21, 2021

⚡️ The fastest key/value storage for React Native. ~30x faster than AsyncStorage!

C++ 5,898 254 Updated Sep 24, 2024
Python 2,556 405 Updated Jul 11, 2024

Infosec blog

HTML 126 32 Updated Nov 3, 2022

Resources for learning about Exploit Development

357 71 Updated Oct 1, 2020

Exploitation and Mitigation Slides

HTML 127 34 Updated Jun 4, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,186 643 Updated Jan 16, 2024

Web Application Security Scanner

Python 546 109 Updated Nov 29, 2023
Next