nhthongDfVn's repositories

File-Converter-Exploit

A small collection of File converter vulnerability

flutter-ssl-pinning-bypass

Custom script for bypass SSL Pinning

Language:JavaScriptStargazers:3Issues:0Issues:0

SwaggerStrike

The application is allowed to check for logic-related bugs based on the swagger 2 & openAPI 3 documentation

Language:GoStargazers:3Issues:0Issues:0

Digital-Image-Watermarking-using-DCT

Digital Image Watermarking using DCT

Language:JavaStargazers:2Issues:2Issues:0
Language:CSSStargazers:1Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:1Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:0Issues:0Issues:0

Attack-Defense-PTIT

Jury System for a attack-defence ctf games

License:MITStargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

License:MITStargazers:0Issues:0Issues:0

client-side-prototype-pollution

Prototype Pollution and useful Script Gadgets

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

d3ctf-shellgen

shellgen1 & 2 source

Language:PythonStargazers:0Issues:1Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:1Issues:0

fuzz.txt

Potentially dangerous files

Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

Language:HTMLLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

JWTweak

Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.

Language:PythonStargazers:0Issues:1Issues:0

markdown-template

A markdown template for any project, resume, github repo or whatever

License:MITStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

redash

Make Your Company Data Driven. Connect to any data source, easily visualize, dashboard and share your data.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

rusty_joomla_rce

Rusty Joomla RCE Exploit

Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Web-Security-Training

Cung cấp các kiến thức cơ bản về bảo mật

Stargazers:0Issues:2Issues:0

WebHacking101

Web-App-Hacking-Notes

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0