Coder Social home page Coder Social logo

Hi there 👋, I'm Dinesh

PenTester, Ethical Hacker, Mentor.

#Learn2Hack

Experience with Penetration Testing to Conduct the Security Assessments in Different Application Platforms to find Vulnerabilities and given Valid recommendation to ensure that the Client’s applications are safe.

Skills: Python | Web Application / Network / API Security | Source Code Auditing

  • 🔭 I’m currently working as CSA @ NLTD

CTF Profiles:

[ H A P P Y - H A C K I N G ]

Dinesh V G's Projects

airgeddon icon airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

blackeye icon blackeye

The most complete Phishing Tool, with 32 templates +1 customizable

brutex icon brutex

Automatically brute force all services running on a target.

cheatsheetseries icon cheatsheetseries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

dsvw icon dsvw

Damn Small Vulnerable Web

dvpwa icon dvpwa

Damn Vulnerable Python Web App

jexboss icon jexboss

JexBoss: Jboss verify and EXploitation Tool

mitmf icon mitmf

Framework for Man-In-The-Middle attacks

odat icon odat

Oracle Database Attacking Tool

phantom-evasion icon phantom-evasion

Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)

scanner-inurlbr icon scanner-inurlbr

Advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls, with an internal custom validation junction for each target / url found.

seclists icon seclists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

sqli-labs icon sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

thefatrat icon thefatrat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

tiny-xss-payloads icon tiny-xss-payloads

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

veil icon veil

Veil 3.1.X (Check version info in Veil at runtime)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.