Nguyễn Huỳnh Long (longnguyenhuynh)

longnguyenhuynh

Geek Repo

Github PK Tool:Github PK Tool


Organizations
clbattthcmut
efiens

Nguyễn Huỳnh Long's repositories

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1Issues:1Issues:0

pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

License:GPL-3.0Stargazers:1Issues:0Issues:0

security-tools

Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

License:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:HackStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

jwt-webtool

Source code repo for the online JWT webtool.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

mojoportal

mojoPortal is an extensible, cross database, mobile friendly, web content management system (CMS) and web application framework written in C# ASP.NET.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

nahamsec.training

The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:DartLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

presto

The official home of the Presto distributed SQL query engine for big data

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

python-docs-hello-world

A simple python application for docs

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

wp-backdoor

Many times I have asked myself how to maintain access to a compromised WordPress site for the sake of surveillance/data gathering/etc... Apart from reverse shells, of course, because I see some issues with the reverse shells stuff. That's why I posted this WordPress Backdoor.

Stargazers:0Issues:0Issues:0