Skip to content
View w0rkd4tt's full-sized avatar
:octocat:
Huh ? :<
:octocat:
Huh ? :<

Block or report w0rkd4tt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
w0rkd4tt/README.md

Offensive Security Engineer

🧑‍💻 Offensive Security Web Expert (OSWE) | Burp Suite Certified Practitioner | Google Cybersecurity

📧 Email: [email protected]

🔗 GitHub: github.com/w0rkd4tt

💼 LinkedIn: https://www.linkedin.com/in/datnlq/

🐙 Username: w0rkd4tt


💡 Giới thiệu

Offensive Security Engineer chuyên về pentesting, red teaming và tự động hoá quy trình tấn công. Đam mê nghiên cứu các kỹ thuật khai thác web vulnerability(CVE) và ứng dụng AI/LLM trong bảo mật, nhằm nâng cao hiệu quả phát hiện và phòng thủ trước các mối đe dọa mới.


⚙️ Kỹ năng chính

  • ✅ Web Application Pentesting (OWASP Top 10, logic flaws, chained exploits)
  • ✅ Code Review & Exploit Development (PHP, JS, Python)
  • ✅ Recon & Automation (Burp Extension, CLI tools, OSINT)
  • ✅ Report Writing & Vulnerability Disclosure
  • ✅ Burp Suite Extension Development & Scanner Integration
  • ✅ Scripting: Python, Bash, Go (cơ bản), SQLi payloads
  • ✅ AI/LLM Integration for Security Research

🛠️ Dự án nổi bật

%%{init: {'theme':'base', 'themeVariables': { 'primaryColor':'#1e3a8a','primaryTextColor':'#fff','primaryBorderColor':'#3b82f6','lineColor':'#60a5fa','secondaryColor':'#0891b2','tertiaryColor':'#059669','noteBkgColor':'#0ea5e9','noteTextColor':'#fff'}}}%%
timeline
    title Project Timeline - Security Research & Development Journey

    section 2023
        Jun 2023 : CraftCMS Security Research
                 : CMS vulnerability analysis

    section 2024 Q1
        Jan 2024 : ML-ModSec-NGINX
                 : Machine Learning WAF optimization
        Mar 2024 : OSCP Notes (Forked)
                 : Pentesting cheat sheets
        Apr 2024 : CalendarB0t
                 : Task automation
                 : Profile Setup (w0rkd4tt)

    section 2024 Q2
        May 2024 : Sharingan
                 : Vulnerability analysis tool
                 : MalConv
                 : Malware detection with ML
        Jun 2024 : mcp-exploitdb
                 : ExploitDB MCP integration
                 : crawler-ai
                 : AI-enhanced web crawler
                 : dirsearch-mcp
                 : Directory search automation
                 : burp-plugin
                 : Auto scan & report generator

    section 2024 Q3
        Jul 2024 : Frappe Framework
                 : Framework security analysis
        Aug 2024 : mcp-splunk
                 : Splunk MCP integration

    section 2024 Q4 (Recent)
        Oct 2024 : Totolink IoT Research
                 : Router vulnerability research
                 : research-bot (Fork)
                 : AI-powered security research
                 : ca-implementation
                 : PKI/CA automation (Active)
Loading

📊 GitHub Stats

GitHub Stats

🔧 Công cụ & Tech Stack

Mảng Công cụ
Recon amass, httpx, gau, hakrawler, nuclei
Exploit Burp Suite Pro, custom scripts, Postman
Dev Python, Flask, Go (basic), Git
Platform Linux, VPS, tmux, Docker
AI/ML LangChain, OpenAI API, Anthropic Claude

📜 Chứng chỉ & Học tập

  • 🎯 Offensive Security Web Expert (OSWE)
  • 🎯 Burp Suite Certified Practitioner
  • 🎯 Google Cybersecurity Certificate
  • 📖 Tự học từ HackTheBox, PortSwigger labs, TryHackMe

📞 Liên hệ

Rất sẵn sàng chia sẻ kiến thức, hợp tác dự án, và trao đổi về security research.

w0rkd4tt 📬 Telegram: @w0rkkd4tt

💼 LinkedIn: https://www.linkedin.com/in/datnlq/


🌟 Repositories Overview

📌 Note: Một số repositories private không được hiển thị trong danh sách trên.

Total Public Repositories: 15+ Focus Areas: Web Security, AI/ML in Security, Automation Tools, IoT Security


💡 Nếu bạn quan tâm:

  • ⭐ Star repositories nếu thấy hữu ích
  • 🤝 Mở issues hoặc PRs để contribute
  • 📧 Liên hệ để hợp tác trong security research projects

Last Updated: October 2025

Popular repositories Loading

  1. ECC_Project_Course ECC_Project_Course Public

    MMH_NT219.L21

    Python 1

  2. CarePlus CarePlus Public

    Project Class

    CSS 1

  3. Sharingan Sharingan Public

    Sharingan-ReadYourVuln

    Python 1

  4. Totolink Totolink Public

    1

  5. w0rkd4tt w0rkd4tt Public

    Config files for my GitHub profile.

  6. Source Source Public

    PHP