About#

Vu Trong Nghia (VuxNx)

Student at HCMUT · Member of BKISC
Focus: Web exploitation · Security research · Red Team · CTFs


About Me

I’m a cybersecurity enthusiast currently studying at Ho Chi Minh City University of Technology (HCMUT), and a member of BKISC. My main area of interest is red team, web exploitation and real-world vulnerability research. I enjoy breaking, analyzing, and understanding the internals of modern applications, and writing about them.


Focus Areas

  • Web vulnerabilities: XSS, SQLi, IDOR, SSTI, logic bugs
  • Analyzing obfuscated or malicious JavaScript/PHP
  • Studying CVEs and developing PoCs
  • Occasionally explore binary exploitation and malware behavior

CTF Achievements

🥈
Intigriti CTF
2nd Place – BKISC Team
🏅
Hacktheon Sejong – Qualifiers
Top 14 – Chicken Hunter Team
🏅
GPN CTF 2025
Top 7 out of 1,064 teams – BKISC Team
🏅
Hacktheon Sejong – Final Round
Finalist – Sejong, Korea (Chicken Hunter Team)
🏅
HCMUS-CTF Finals
Top 7 (Jitenshas Team)
🥈
HDBank Hackathon CyberSecurity Track Finals
Top 2 (0v3rc1ock Team)
🥈
International Standoff 16 Cyberbattle Finals
Top 10 (BKISC Team)

Tech Stack

  • Languages: Python, JavaScript, Bash, C/C++, Java
  • Web pentest tools: Burp Suite, Postman, mitmproxy, ffuf, sqlmap, feroxbuster
  • Reversing/analysis tools: Ghidra, IDA, Wireshark
  • Other: Docker, Git, Linux, tmux

Timeline

2025
Focused on vulnerability research and deep dives
2024
Wrote technical writeups and joined CTF teams
2023
Started CTFs and learning security foundations

Contact


“The hacker mindset doesn't actually see what happens on the other side, to the victim.”
- Kevin Mitnick