Nguyen Trong Viet (vietnt-uet)

vietnt-uet

Geek Repo

Company:MobileFolk

Location:Hanoi, Vietnam

Home Page:https://www.facebook.com/vietnt.uet

Github PK Tool:Github PK Tool

Nguyen Trong Viet's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60407Issues:1832Issues:0

sherlock

Hunt down social media accounts by username across social networks

Language:PythonLicense:MITStargazers:59267Issues:1118Issues:981

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:32148Issues:1092Issues:5228

Telegram

Telegram for Android source

Language:JavaLicense:GPL-2.0Stargazers:24860Issues:1193Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Compressor

An android image compression library.

osmedeus

A Workflow Engine for Offensive Security

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5170Issues:86Issues:143

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4440Issues:212Issues:65

user-interface-samples

Multiple samples showing the best practices in the user interface on Android.

Language:KotlinLicense:Apache-2.0Stargazers:4384Issues:195Issues:206

waybackurls

Fetch all the URLs that the Wayback Machine knows about for a domain

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2991Issues:39Issues:165

CardStackView

📱Tinder like swipeable card view for Android

Language:JavaLicense:Apache-2.0Stargazers:2366Issues:51Issues:301

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2148Issues:78Issues:51

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Language:KotlinLicense:Apache-2.0Stargazers:1473Issues:35Issues:128

notify

Notify is a Go-based assistance package that enables you to stream the output of several tools (or read from a file) and publish it to a variety of supported platforms.

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:703Issues:12Issues:23

react-native-avoid-softinput

Native solution for common React Native problem of focused views being covered by soft input view.

Language:TypeScriptLicense:MITStargazers:700Issues:5Issues:85

svg-cheatsheet

A cheatsheet for exploiting server-side SVG processors.

postman-collection

Javascript module that allows a developer to work with Postman Collections

Language:JavaScriptLicense:Apache-2.0Stargazers:456Issues:42Issues:139

AndroidMobilePentest101

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

cakephp-queue

Queue plugin for CakePHP - simple, pure PHP and without dependencies.

Language:PHPLicense:MITStargazers:307Issues:22Issues:190

postmaniac

Postman OSINT tool to extract creds, token, username, email & more from Postman Public Workspaces

Language:PythonLicense:GPL-3.0Stargazers:149Issues:2Issues:2

react-native-redux-boilerplate

A React Native starter template with Redux Toolkit and Typescript

Language:TypeScriptLicense:MITStargazers:98Issues:5Issues:2
Language:JavaStargazers:85Issues:4Issues:0

sqlmap-tamper

SQLmap tamper scripts