Mugunthan Pitchandi (mugunthan0828)

mugunthan0828

Geek Repo

Location:tamilnadu

Home Page:https://mugunthan.info

Twitter:@Mugunth45073204

Github PK Tool:Github PK Tool

Mugunthan Pitchandi's repositories

Wordlist404

Small but effective wordlist for brute-forcing and discovering hidden things.

Stargazers:1Issues:0Issues:0

awesome-cheatsheets

πŸ‘©β€πŸ’»πŸ‘¨β€πŸ’» Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should know in one single file.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

awesome-oneliner-bugbounty

A collection of awesome one-liner scripts especially for bug bounty tips.

License:MITStargazers:0Issues:0Issues:0

be-a-hacker

roadmap for being a self-taught hacker

License:NOASSERTIONStargazers:0Issues:0Issues:0

bug-bounty-platforms

A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Bug-Bounty-tips-from-Twitter

This is a collection of Bug Bounty Tips collected from security researchers / bug hunters on Twitter.

Stargazers:0Issues:0Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:0Issues:0

BugBounty_Roadmap

How to Get Started into Bug Bounty Complete Beginner Guide ( Part 1 Web Pentesting ) Hello guys, after a lot of requests and questions on topics related to Bug Bounty like how to start. I researched a lot for collecting best resources for you Bug bounty. I am starting from basic as prerequisites to tips and labs along with report writing skills. I have also included some of my personally recommend tips

Stargazers:0Issues:0Issues:0

BugBuntu

BugBuntu Linux

License:GPL-3.0Stargazers:0Issues:0Issues:0

cero

Scrape domain names from SSL certificates of arbitrary hosts

Language:GoStargazers:0Issues:0Issues:0

course-material

Course Material for in28minutes courses on Java, Spring Boot, DevOps, AWS, Google Cloud, and Azure.

Stargazers:0Issues:0Issues:0

flycode-react-redux-example-app

Feel free to fork to test FlyCode - This repo contains an example of a real world application built with React + Redux

License:MITStargazers:0Issues:0Issues:0

Fuzzing101

An step by step fuzzing tutorial. A GitHub Security Lab initiative

License:Apache-2.0Stargazers:0Issues:0Issues:0

General-Notes

someone needs help

Stargazers:0Issues:0Issues:0

kross-jekyll

Kross jekyll Creative Portfolio Template ported from https://themefisher.com/products/kross-creative-portfolio-template.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

nuclei-template-generator

A simple tool which makes creating nuclei templates even easier.

License:MITStargazers:0Issues:0Issues:0

Nuclei-Templates-Collection

Nuclei Templates Collection

Stargazers:0Issues:0Issues:0

oneliner-bugbounty

oneliner commands for bug bounties

Stargazers:0Issues:0Issues:0

param-miner-doc

Unofficial documentation for the great tool Param Miner

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

pentestmindmap

a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:0Issues:0Issues:0

socialhunter

crawls the website and finds broken social media links that can be hijacked

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. πŸ›‘οΈβš”οΈπŸ§™

License:MITStargazers:0Issues:0Issues:0

Web-Content-Types

~ This are most of the web Content-Types that are supported by the servers.

Stargazers:0Issues:0Issues:0