Pinned Repositories
apitelnet
bounty-targets-data
This repo contains hourly-updated data dumps of Hackerone/Bugcrowd scopes that are eligible for reports
codeql-uboot
Ghost.py
Webkit based scriptable web browser for python.
github-slideshow
A robot powered training repository :robot:
Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
Offensive-Security-Cheatsheets
Red Teaming Experiments / Offensive Security / Pentesting Cheat Sheets and more
onesixtyone
Fast SNMP Scanner
parsel
Parsel lets you extract data from XML/HTML documents using XPath or CSS selectors
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
DinarGataullin's Repositories
DinarGataullin/apitelnet
DinarGataullin/bounty-targets-data
This repo contains hourly-updated data dumps of Hackerone/Bugcrowd scopes that are eligible for reports
DinarGataullin/codeql-uboot
DinarGataullin/Ghost.py
Webkit based scriptable web browser for python.
DinarGataullin/github-slideshow
A robot powered training repository :robot:
DinarGataullin/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
DinarGataullin/Offensive-Security-Cheatsheets
Red Teaming Experiments / Offensive Security / Pentesting Cheat Sheets and more
DinarGataullin/onesixtyone
Fast SNMP Scanner
DinarGataullin/parsel
Parsel lets you extract data from XML/HTML documents using XPath or CSS selectors
DinarGataullin/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
DinarGataullin/pentesting-dockerfiles
Pentesting/Bugbounty Dockerfiles.
DinarGataullin/python-exploits
Repository for python exploits
DinarGataullin/raptor-test-cases
DinarGataullin/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
DinarGataullin/superlist
DinarGataullin/weapons4pentester
:hocho: This repo contains required files for web application pentests
DinarGataullin/XSS-Payloads
List of XSS Vectors/Payloads