Duc Anh Nguyen (heckintosh)

heckintosh

Geek Repo

Company:FTEL

Location:Australia

Home Page:heckintosh.github.io

Github PK Tool:Github PK Tool

Duc Anh Nguyen's repositories

Stargazers:0Issues:0Issues:0

baseplate.go

Reddit's Service Framework in Go

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CloudFail

Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network

License:MITStargazers:0Issues:0Issues:0

cstc

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

License:GPL-3.0Stargazers:0Issues:0Issues:0

CTF

Challenges/ sometimes there is a write up in there else its on my blog

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-25690-POC

CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.

Stargazers:0Issues:0Issues:0

CVE-2023-2825

GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

License:GPL-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0

frida_setup

One-click installer for Frida and Burp certs for SSL Pinning bypass

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

hugo-blog-awesome

Fast, minimal blog with dark mode support.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

interactsh

An OOB interaction gathering server and client library

License:MITStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

50+ Gadgets(20 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nessus

nessus crack for docker

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

portfolYOU

A beautiful portfolio Jekyll theme that works with GitHub Pages.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

serpico-templates

Report and finding templates used by the Serpico reporting tool

License:MITStargazers:0Issues:0Issues:0

shuji

Reverse engineering JavaScript and CSS sources from sourcemaps

License:MITStargazers:0Issues:0Issues:0

unwebpack-sourcemap

Extract uncompiled, uncompressed SPA code from Webpack source maps.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webpack-bundle-analyzer

Webpack plugin and CLI utility that represents bundle content as convenient interactive zoomable treemap

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0