Skip to content
View nguyenthanhvu240's full-sized avatar

Block or report nguyenthanhvu240

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. MobileApp-Pentest-Cheatsheet MobileApp-Pentest-Cheatsheet Public

    Forked from tanprathan/MobileApp-Pentest-Cheatsheet

    The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

  2. owasp-mastg owasp-mastg Public

    Forked from OWASP/owasp-mastg

    The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

    Python

  3. Mobile-Security-Framework-MobSF Mobile-Security-Framework-MobSF Public

    Forked from MobSF/Mobile-Security-Framework-MobSF

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

    JavaScript

  4. Android-Pentesting-Checklist Android-Pentesting-Checklist Public

    Forked from Hrishikesh7665/Android-Pentesting-Checklist

    Delve into a comprehensive checklist, your ultimate companion for Android app penetration testing. Identify vulnerabilities in network, data, storage, and permissions effortlessly. Boost security s…

  5. Integration-Dejavu-Engine Integration-Dejavu-Engine Public

    PHP 1