Pinned Repositories
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
BurpSuiteHTTPSmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
Bypass-PHP-GD-Process-To-RCE
Reference: http://www.secgeek.net/bookfresh-vulnerability/
ctf-tools
tổng hợp tool ctf
dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
exserial
Java Untrusted Deserialization Exploits Tools
HyyMbb.github.io
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
phpggc
a php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework
Venom-WP
HyyMbb's Repositories
HyyMbb/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
HyyMbb/BurpSuiteHTTPSmuggler
A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques
HyyMbb/Bypass-PHP-GD-Process-To-RCE
Reference: http://www.secgeek.net/bookfresh-vulnerability/
HyyMbb/ctf-tools
tổng hợp tool ctf
HyyMbb/dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
HyyMbb/exserial
Java Untrusted Deserialization Exploits Tools
HyyMbb/HyyMbb.github.io
HyyMbb/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
HyyMbb/phpggc
a php serialize/unseralize tools fork from ambionics/phpggc, add chinese common php framework
HyyMbb/Venom-WP
HyyMbb/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose