Skip to content
View dineshbarai's full-sized avatar
Block or Report

Block or report dineshbarai

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. XssScan-v1.0 XssScan-v1.0 Public

    XssScan is a automated tool developed by Dinesh Barai for scanning XSS (Cross Site Scripting) Vulnerability by enumerating reflection points for a given request and given set of script payloads

    Python 9 6

  2. XssScan-v1.1 XssScan-v1.1 Public

    XssScan is a automated tool developed by Dinesh Barai for scanning XSS (Cross Site Scripting) Vulnerability by enumerating reflection points for a given request and given set of script payloads

    Python 5 3

  3. Bug-Hunting-Repo Bug-Hunting-Repo Public

    Forked from MrR3boot/mrr3boot.github.io

    Quick Repo for any Bug Hunter

    1 1

  4. bitvijays.github.io-sphinx bitvijays.github.io-sphinx Public

    Forked from joyofdestruction/bitvijays.github.io-sphinx

    Sphinx

  5. Awesome-Red-Teaming Awesome-Red-Teaming Public

    Forked from yeyintminthuhtut/Awesome-Red-Teaming

    List of Awesome Red Teaming Resources

  6. github-dorks github-dorks Public

    Forked from techgaun/github-dorks

    Collection of github dorks and helper tool to automate the process of checking dorks

    Python