Skip to content
View MR-pentestGuy's full-sized avatar
Block or Report

Block or report MR-pentestGuy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. nuclei-templates nuclei-templates Public

    My own Custom nuclei templates

    21 15

  2. Blind-sqli Blind-sqli Public

    This tool will help you to find blind SQL injection

    Shell 3

  3. dns-wordlist dns-wordlist Public

    These are the most commonly used DNS wordlist

    1

  4. Subdomain-Takeover Subdomain-Takeover Public

    HTML

  5. DNS-resolvers DNS-resolvers Public

    A List for DNS resolvers

  6. subfinder subfinder Public

    Forked from projectdiscovery/subfinder

    Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

    Go