DuongHaoNika / DSA_PTITxSAMSUNG_Advance
THUẬT TOÁN VÀ ỨNG DỤNG (NÂNG CAO)
☆8Updated last year
Alternatives and similar repositories for DSA_PTITxSAMSUNG_Advance:
Users that are interested in DSA_PTITxSAMSUNG_Advance are comparing it to the libraries listed below
- ☆11Updated last year
- Bounty Boys: OWASP Top 10 Series☆26Updated 3 months ago
- CTF Scoreboard Archive is a web app for storing and displaying CTF scoreboards, supporting links (CTFd, rCTF), MHTML uploads, and GIF gen…☆14Updated 3 months ago
- HTB Certified Penetration Testing Specialist CPTS Study☆108Updated last year
- Red Team Operator - Resource☆27Updated last year
- Distributed Computing Interaction Framework: Optimizing the algorithm with the Server-Worker model☆17Updated 11 months ago
- Codebase for challenges in VHC_CTF_2023☆20Updated last year
- Roadmap for Web Application Penetration Testing | FREE Resources (Not Pirated)☆241Updated last year
- Here you can find my eJPT notes, these notes will help you prepare for the eJPT certification.☆48Updated 7 months ago
- Ultimate Burp Suite Exam and PortSwigger Labs Guide.☆239Updated last year
- ☆13Updated 4 months ago
- ☆44Updated 4 months ago
- Koth - TryHackMe Tricks☆159Updated last year
- ☆232Updated last week
- Bug Bounty Methodology 2025: Tools, techniques, and steps to guide you through reconnaissance, enumeration, and testing.☆73Updated last month
- Toàn bộ giáo trình các học phần của PTIT☆100Updated 3 years ago
- ElasticBurp-NG☆23Updated last year
- ☆102Updated 11 months ago
- Practice material for my subscribers.☆17Updated 4 months ago
- ☆52Updated 2 years ago
- Official writeups for University CTF 2023: Brains & Bytes☆101Updated 2 months ago
- Hello, aspiring hackers! 🕵️♂️ Here’s a list of 500+ Free TryHackMe rooms to kickstart your cybersecurity journey. These rooms are absol…☆37Updated last month
- A simple password cracker written in Go, designed to search for a specific hashed password in a wordlist.☆12Updated 11 months ago
- Notes created for preparation of EJPTv2☆178Updated 2 years ago
- Complete Roadmap for Penetration Testing☆190Updated 5 months ago
- Writeups for PortSwigger WebSecurity Academy☆288Updated 2 years ago
- subExtreme is a subdomain discovery tool written in Rust, designed to perform brute-force attacks to discover subdomains.☆10Updated 2 months ago
- ☆217Updated last week
- All cheetsheets with main information from HTB CBBH role path in one place.☆54Updated 11 months ago