Dinesh V G (vgdinesh)

vgdinesh

Geek Repo

Company:Northern Lights Technology Development

Location:Trichirappalli

Home Page:vgdinesh.github.io

Twitter:@0xbusybee

Github PK Tool:Github PK Tool

Dinesh V G's starred repositories

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11705Issues:0Issues:0
License:Apache-2.0Stargazers:136Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:4576Issues:0Issues:0

awesome-list

Cybersecurity oriented awesome list

License:CC-BY-SA-4.0Stargazers:1243Issues:0Issues:0

100-redteam-projects

Projects for security students

Language:PythonStargazers:2106Issues:0Issues:0

My-Hunting-Methodology-

My Private Bug Hunting Methodology

Stargazers:263Issues:0Issues:0

awesome-cyber-security-university

🎓 Because Education should be free. Contributions welcome! 🕵️

License:CC0-1.0Stargazers:1701Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5247Issues:0Issues:0
Language:PythonLicense:MITStargazers:1492Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:2291Issues:0Issues:0

Ethical-hacking-Roadmap

This is a resource factory for anyone looking forward to starting bug hunting and Ethical hacking would require guidance as a beginner.

License:UnlicenseStargazers:98Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonLicense:MITStargazers:1557Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5608Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15937Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6992Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Language:PythonLicense:MITStargazers:3453Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:2620Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:60831Issues:0Issues:0

Tiny-XSS-Payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

Language:JavaScriptStargazers:1924Issues:0Issues:0

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Stargazers:903Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:5806Issues:0Issues:0

eCPPTv2-Journey

This repository is intended for sharing files/tools/tutorials..etc that related to eCPPTv2 from eLearnSecurity

Language:PythonStargazers:62Issues:0Issues:0

web-recon

All About Web Recon & OSINT

Stargazers:101Issues:0Issues:0
Language:PythonLicense:MITStargazers:701Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

License:MITStargazers:470Issues:0Issues:0

30-API-security-tests

🚀 Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the community. Next 30 days we will post test tutorials here.

Stargazers:198Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Language:ShellStargazers:2563Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:3018Issues:0Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:1721Issues:0Issues:0