Pinned Repositories
Digital-Image-Watermarking-using-DCT
Digital Image Watermarking using DCT
File-Converter-Exploit
A small collection of File converter vulnerability
flutter-ssl-pinning-bypass
Custom script for bypass SSL Pinning
SwaggerStrike
The application is allowed to check for logic-related bugs based on the swagger 2 & openAPI 3 documentation
nhthongDfVn's Repositories
nhthongDfVn/File-Converter-Exploit
A small collection of File converter vulnerability
nhthongDfVn/flutter-ssl-pinning-bypass
Custom script for bypass SSL Pinning
nhthongDfVn/SwaggerStrike
The application is allowed to check for logic-related bugs based on the swagger 2 & openAPI 3 documentation
nhthongDfVn/Digital-Image-Watermarking-using-DCT
Digital Image Watermarking using DCT
nhthongDfVn/My-CTF-Challenge
nhthongDfVn/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
nhthongDfVn/api_wordlist
A wordlist of API names for web application assessments
nhthongDfVn/Attack-Defense-PTIT
Jury System for a attack-defence ctf games
nhthongDfVn/AwesomeXSS
Awesome XSS stuff
nhthongDfVn/client-side-prototype-pollution
Prototype Pollution and useful Script Gadgets
nhthongDfVn/cryptopals
nhthongDfVn/d3ctf-shellgen
shellgen1 & 2 source
nhthongDfVn/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
nhthongDfVn/fuzz.txt
Potentially dangerous files
nhthongDfVn/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
nhthongDfVn/HTTPLeaks
HTTPLeaks - All possible ways, a website can leak HTTP requests
nhthongDfVn/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
nhthongDfVn/JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
nhthongDfVn/markdown-template
A markdown template for any project, resume, github repo or whatever
nhthongDfVn/Mind-Maps
Mind-Maps of Several Things
nhthongDfVn/nhthongdfvn.github.io
nhthongDfVn/nodejs
nhthongDfVn/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
nhthongDfVn/red-team-notes
nhthongDfVn/redash
Make Your Company Data Driven. Connect to any data source, easily visualize, dashboard and share your data.
nhthongDfVn/rusty_joomla_rce
Rusty Joomla RCE Exploit
nhthongDfVn/Source-code
nhthongDfVn/Web-Security-Training
Cung cấp các kiến thức cơ bản về bảo mật
nhthongDfVn/WebHacking101
Web-App-Hacking-Notes
nhthongDfVn/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.