Vishnu Nair (vishnudxb)

vishnudxb

Geek Repo

Location:Toronto, Canada

Home Page:https://www.vishnu-tech.com

Twitter:@vishnudxb

Github PK Tool:Github PK Tool

Vishnu Nair's repositories

automated-pentest

Minimal docker container of Parrot OS for running an automated scan & pentest report.

Language:ShellLicense:Apache-2.0Stargazers:184Issues:11Issues:0

docker-redis-cluster

A small docker container for redis cluster

redis-cluster

Github action for running a redis cluster for your workflow

Language:ShellLicense:MITStargazers:9Issues:3Issues:2

docker-evilginx2

Docker container for running Evilginx2

Language:DockerfileLicense:Apache-2.0Stargazers:2Issues:4Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:1Issues:0Issues:0

Apache-OFBiz-Authentication-Bypass

This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.

Stargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Stargazers:0Issues:0Issues:0

catspin

Catspin rotates the IP address of HTTP requests making IP based blocks or slowdown measures ineffective. It is based on AWS API Gateway and deployed via AWS Cloudformation.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Stargazers:0Issues:0Issues:0

CVE-2022-46169-CACTI-1.2.22

This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.

Language:PythonStargazers:0Issues:1Issues:0

Databricks-Certified-Data-Engineer-Associate

The resources of the preparation course for Databricks Data Engineer Associate certification exam

Language:PythonStargazers:0Issues:1Issues:0

Exploit-for-Searchor-2.4.0-Arbitrary-CMD-Injection

Reverse Shell Exploit for Searchor <= 2.4.2 (2.4.0)

Stargazers:0Issues:0Issues:0

git-dumper

A tool to dump a git repository from a website

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

iOS-pentest

Most usable tools for iOS penetration testing

License:Apache-2.0Stargazers:0Issues:0Issues:0

kafdrop

Kafka Web UI

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

linikatz

linikatz is a tool to attack AD on UNIX

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

microservices-demo

Sample cloud-first application with 10 microservices showcasing Kubernetes, Istio, and gRPC.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

mimipenguin

A tool to dump the login password from the current linux user

License:NOASSERTIONStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0

oscp-security-notes

Markdown repo for notes on all things redteaming

Stargazers:0Issues:0Issues:0

oscp2024

My curated list of resources for OSCP preperation

Stargazers:0Issues:0Issues:0

p0wny-shell

Single-file PHP shell

License:WTFPLStargazers:0Issues:0Issues:0

Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

username-anarchy

Username tools for penetration testing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:3Issues:0