Skip to content
View zi3n's full-sized avatar
:shipit:
Learning
:shipit:
Learning

Block or report zi3n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
zi3n/README.md

Hi 👋, I'm ZI3N

A Penetration Tester living in Vietnam.

zi3n

  • 🔭 I’m currently working as Security Engineer on FTECH CO., LTD

  • 🌱 I’m currently learning Code, Hack and Style of life

  • 💬 Ask me about Everything

  • 📫 How to reach me [email protected]

Connect with me:

zi3n9x zi3n

Languages and Tools:

arduino bash css3 django docker firebase flask git heroku html5 javascript linux php postgresql python react sass selenium

zi3n

 zi3n

zi3n

Pinned Loading

  1. chess-board chess-board Public

    Chess Board

    JavaScript

  2. blog-xss-django blog-xss-django Public

    blog-xss-django for whitebox

    JavaScript 1

  3. AllAboutBugBounty AllAboutBugBounty Public

    Forked from daffainfo/AllAboutBugBounty

    All about bug bounty (bypasses, payloads, and etc)

  4. log4shell-vulnerable-app log4shell-vulnerable-app Public

    Forked from christophetd/log4shell-vulnerable-app

    Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

    Java

  5. PayloadsAllTheThings PayloadsAllTheThings Public

    Forked from swisskyrepo/PayloadsAllTheThings

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python

  6. Vulnerable-Web-Application Vulnerable-Web-Application Public

    Forked from hummingbirdscyber/Vulnerable-Web-Application

    PHP