Pinned Repositories
chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
CISCO-Remove-File
POC CISCO Remove File
CredentialLeak
Credential Leak
CVE-2018-16763
CVE 2018-16763
CVE-2021-26084
CVE-2021-3156
CVE-2021-3156 Vagrant Lab
CVE-2021-36394
Fridace
Quick hook multiple class, function with Frida, hooking with Facebook android App.
My-CTF-Challenge
PooPup
Automatic XSS detector
dinhbaouit's Repositories
dinhbaouit/CVE-2021-26084
dinhbaouit/CVE-2021-36394
dinhbaouit/My-CTF-Challenge
dinhbaouit/PooPup
Automatic XSS detector
dinhbaouit/CVE-2021-3156
CVE-2021-3156 Vagrant Lab
dinhbaouit/Fridace
Quick hook multiple class, function with Frida, hooking with Facebook android App.
dinhbaouit/chashell
Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.
dinhbaouit/CredentialLeak
Credential Leak
dinhbaouit/CISCO-Remove-File
POC CISCO Remove File
dinhbaouit/CVE-2018-16763
CVE 2018-16763
dinhbaouit/http_reverse_shell
HTTP Reverse Shell
dinhbaouit/behinder-custom
Behinder English Version
dinhbaouit/codeql-docker
Ready to use docker image for CodeQL
dinhbaouit/chisel
A fast TCP/UDP tunnel over HTTP
dinhbaouit/dinhbaouit.github.io
web
dinhbaouit/dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
dinhbaouit/Frida-IOS-Script
Frida IOS Script
dinhbaouit/FuzzPowershell
fuzz powershell
dinhbaouit/JAVA
存放JAVA开发的设计**、算法:《剑指Offer》、《编程珠玑》、《深入理解Java虚拟机:JVM高级特性与最佳实践》、《重构-改善既有代码的设计 中文版》、《clean_code(中文完整版)》、《Java编程**(第4版)》、《Java核心技术 卷I (第8版)》、《Quartz_Job+Scheduling_Framework》;一些大的上传不上来的文件在README
dinhbaouit/Mind-Maps
Mind-Maps of Several Things
dinhbaouit/mzshadows
Socket Monitoring
dinhbaouit/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
dinhbaouit/phuip-fpizdam
Exploit for CVE-2019-11043
dinhbaouit/resocks
mTLS-Encrypted Back-Connect SOCKS5 Proxy
dinhbaouit/ReverseShell-Java
Generating payloads to reverse shell in different contexts of java.