Skip to content
View NhatWoan-20's full-sized avatar

Highlights

  • Pro

Block or report NhatWoan-20

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Official OWASP Top 10 Document Repository

HTML 4,414 846 Updated Nov 23, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 62,358 14,851 Updated Dec 4, 2024

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

Python 11,870 2,356 Updated Jan 4, 2025

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,490 1,365 Updated Dec 20, 2024

WebGoat is a deliberately insecure application

JavaScript 7,168 5,671 Updated Dec 28, 2024
JavaScript 120 44 Updated Jan 2, 2025

Statically detect memory, concurrency bugs and possible panic locations for Rust.

Rust 487 29 Updated Jan 1, 2025

Fast and friendly HTTP server framework for async Rust

Rust 5,085 321 Updated Jan 5, 2024

Java Programming: A Comprehensive Bootcamp from Zero to Hero

Java 21 5 Updated Sep 21, 2024

Responsive Landing Page Islands Travel

SCSS 78 33 Updated Mar 15, 2021

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

TypeScript 408,529 38,589 Updated Jan 8, 2025

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

Python 66,639 8,092 Updated Dec 26, 2024

📄 A curated list of awesome Angular resources

HTML 9,580 1,365 Updated Jan 8, 2025

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 17,834 3,272 Updated Dec 19, 2024

Pentesting Android Application Course For Kids+ (English and Vietnamese edition)

Python 451 157 Updated Nov 22, 2022

This repository contains a 90-day cybersecurity study plan, along with resources and materials for learning various cybersecurity concepts and technologies. The plan is organized into daily tasks, …

6,956 800 Updated Jul 30, 2024

A collection of various awesome lists for hackers, pentesters and security researchers

87,427 9,056 Updated Aug 22, 2024

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,270 460 Updated Apr 17, 2024

A simple To Do List application built with Node.js and Express

JavaScript 47 101 Updated Jan 16, 2024

A ToDo app with CRUD features & a backend built with Python web framework FastAPI 🐍

Python 2 Updated Dec 21, 2022

php oop todo list

PHP 5 3 Updated Apr 11, 2021
Python 3 2 Updated Nov 1, 2020

30 days of JavaScript programming challenge is a step-by-step guide to learn JavaScript programming language in 30 days. This challenge may take more than 100 days, please just follow your own pace…

JavaScript 43,684 10,117 Updated Aug 19, 2024

30 Days of React challenge is a step by step guide to learn React in 30 days. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

JavaScript 26,299 7,486 Updated Oct 9, 2024

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos ma…

Python 43,766 8,362 Updated Oct 9, 2024

Full Stack E-Commerce MERN APP

JavaScript 224 155 Updated Nov 18, 2024

System Programming

C 3 1 Updated Jun 7, 2022

A simple e-commerce website (bookstore) built with MongoDB, Express, React and Node

JavaScript 61 8 Updated Dec 3, 2021
Next