Dinesh V G (vgdinesh)

vgdinesh

Geek Repo

Company:Northern Lights Technology Development

Location:Trichirappalli

Home Page:vgdinesh.github.io

Twitter:@0xbusybee

Github PK Tool:Github PK Tool

Dinesh V G's repositories

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

vuln-web-apps

A curated list of vulnerable web applications.

Stargazers:0Issues:0Issues:0

hackademic

the main hackademic code repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

License:MITStargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Stargazers:0Issues:0Issues:0

2020submissions

Pwn2Win CTF 2020 flag submissions

Stargazers:0Issues:0Issues:0

DSVW

Damn Small Vulnerable Web

License:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:ASPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

blackeye

The most complete Phishing Tool, with 32 templates +1 customizable

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

thechoice

The linux choice collection tools

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Phantom-Evasion

Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SCANNER-INURLBR

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

Language:PHPStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:RoffStargazers:0Issues:0Issues:0

PenTestScripts

Scripts that are useful for me on pen tests

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0