[go: nahoru, domu]

Skip to content
View hiep98's full-sized avatar
  • Viet Nam
Block or Report

Block or report hiep98

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • get-link Public

    PowerShell Updated Jun 15, 2024
  • hiep98 Public

    Updated Apr 3, 2024
  • devsecops Public

    HTML 1 Updated Aug 29, 2023
  • Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale

    Python GNU Affero General Public License v3.0 Updated Aug 16, 2023
  • BurpSuite Public

    Forked from xl7dev/BurpSuite

    BurpSuite using the document and some extensions

    JavaScript Updated Aug 16, 2023
  • osquery Public

    Forked from osquery/osquery

    SQL powered operating system instrumentation, monitoring, and analytics.

    C++ Other Updated Aug 15, 2023
  • nikto Public

    Forked from sullo/nikto

    Nikto web server scanner

    Perl GNU General Public License v2.0 Updated Aug 10, 2023
  • zaproxy Public

    Forked from zaproxy/zaproxy

    The OWASP ZAP core project

    Java 1 1 Apache License 2.0 Updated Aug 9, 2023
  • wazuh Public

    Forked from wazuh/wazuh

    Wazuh - The Open Source Security Platform

    C Other Updated Aug 9, 2023
  • Xerror Public

    Forked from Chudry/Xerror

    fully automated pentesting tool

    CSS Updated Aug 2, 2023
  • kibana Public

    Forked from elastic/kibana

    Your window into the Elastic Stack

    TypeScript Other Updated Jul 26, 2023
  • Open Cyber Threat Intelligence Platform

    JavaScript Apache License 2.0 Updated Jul 7, 2023
  • Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

    HTML Other Updated Jul 5, 2023
  • snyk Public

    Forked from snyk/cli

    Snyk CLI scans and monitors your projects for security vulnerabilities.

    TypeScript Other Updated Jul 5, 2023
  • Metasploit Framework

    Ruby Other Updated Jun 29, 2023
  • vajra Public

    Forked from r3curs1v3-pr0xy/vajra

    Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

    JavaScript GNU General Public License v3.0 Updated Jun 20, 2023
  • HTML 2 Updated Jun 13, 2023
  • Shell Updated Jun 6, 2023
  • OpenUBA Public

    Forked from GACWR/OpenUBA

    A robust, and flexible open source User & Entity Behavior Analytics (UEBA) framework used for Security Analytics. Developed with luv by Data Scientists & Security Analysts from the Cyber Security I…

    Python GNU General Public License v3.0 Updated May 5, 2023
  • python automation

    Python Updated Nov 29, 2022
  • bash-shell Public

    Shell Updated Nov 29, 2022
  • pfsense Public

    Updated Nov 29, 2022
  • wfuzz Public

    Forked from xmendez/wfuzz

    Web application fuzzer

    Python GNU General Public License v2.0 Updated Oct 9, 2022
  • Free and Open, Distributed, RESTful Search Engine

    Java Other Updated Feb 4, 2022
  • nmap Public

    Forked from nmap/nmap

    Nmap - the Network Mapper. Github mirror of official SVN repository.

    Lua Other Updated Feb 4, 2022
  • john Public

    Forked from openwall/john

    John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

    C Updated Feb 4, 2022
  • This repository contains the scanner component for Greenbone Vulnerability Management (GVM). If you are looking for the whole OpenVAS framework please take a look at https://community.greenbone.net…

    C Other Updated Feb 3, 2022
  • hashcat Public

    Forked from hashcat/hashcat

    World's fastest and most advanced password recovery utility

    C Updated Feb 3, 2022
  • MISP Public

    Forked from MISP/MISP

    MISP (core software) - Open Source Threat Intelligence and Sharing Platform

    PHP GNU Affero General Public License v3.0 Updated Feb 2, 2022
  • AutoRecon Public

    Forked from Tib3rius/AutoRecon

    AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

    Python GNU General Public License v3.0 Updated Jan 27, 2022