Nguyen Huy Vu Dung (dungNHVhust)

dungNHVhust

Geek Repo

Location:Ha Noi

Github PK Tool:Github PK Tool

Nguyen Huy Vu Dung's starred repositories

restler-fuzzer

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Language:PythonLicense:MITStargazers:2581Issues:0Issues:0

PentestQA

Pentest Q&A trick written in Vietnamese

Stargazers:8Issues:0Issues:0

LearnJavaVulnerability

Things help you get started with Java Vulnerability

Language:JavaStargazers:65Issues:0Issues:0

MyAwesomeWebChallenge

Collection of my capture-the-flag web challenge in any levels

Language:PHPStargazers:107Issues:0Issues:0

AndroidMobilePentest101

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

Language:PythonStargazers:427Issues:0Issues:0

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

Language:TypeScriptLicense:NOASSERTIONStargazers:293070Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:2385Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3200Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:2616Issues:0Issues:0

ctf-writeup

Writeup cho các game CTF mình từng chơi

Language:PythonStargazers:4Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5860Issues:0Issues:0

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11961Issues:0Issues:0

GraduationExamScoreProcessing

National Graduation Exam Score from 2022 to 2024

Language:PythonStargazers:12Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2875Issues:0Issues:0

BurpSuite-For-Pentester

This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 solely and completely with "BurpSuite".

Stargazers:2212Issues:0Issues:0

enjuly19

999% powerfull ast obf by ngocuyencoder

Language:PythonStargazers:10Issues:0Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:2668Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60293Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0