-
NTUT-is1ab
- Taipei, Taiwan
-
05:07
(UTC +08:00) - in/HeyMrSalt
- https://heymrsalt.github.io/
- https://slides.com/heymrsalt
Highlights
- Pro
🌐 WebSecurity
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Notes and learnings from the EDU-CTF course by NTU and NYCU, including personal research on web security topics.
Developer-centric site to create awareness of JWTs and troubleshoot them.
基于TryHackMe的中文知识库(当鸽子中......)。
Web3 CTF Intensive CoLearning
Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥
Collections of Orange Tsai's public presentation slides.
A tool to dump a git repository from a website
SafeLine is a self-hosted WAF(Web Application Firewall) / reverse proxy to protect your web apps from attacks and exploits.
Real-time command injection monitor with syntax highlighting and balance analysis.
A compendium of fundamental exploitation techniques from the PortSwigger Academy. Completed by members of the NTUT_is1ab team.
Ivanti EPM SQL Injection Remote Code Execution Vulnerability

