Yogi-Codes's starred repositories

Learning-C

A series of mini-projects used to learn C for beginners

Language:CStargazers:1475Issues:0Issues:0
Language:JavaStargazers:159Issues:0Issues:0

Burp-Suite-Pro-Scan-Profiles

Custom scan profiles for use with Burp Suite Pro

Stargazers:100Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4743Issues:0Issues:0

Damn-Vulnerable-Drone

Damn Vulnerable Drone is an intentionally vulnerable drone hacking simulator based on the popular ArduPilot/MAVLink architecture, providing a realistic environment for hands-on drone hacking.

Language:JavaScriptLicense:MITStargazers:70Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:6043Issues:0Issues:0

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

Language:PythonLicense:Apache-2.0Stargazers:809Issues:0Issues:0

BypassX

The Swiss army knife of evasion tool that bypasses AMSI, Applocker, and CLM mode simultaneously.

Language:C#Stargazers:23Issues:0Issues:0

Get-RBCD-Threaded

Tool to discover Resource-Based Constrained Delegation attack paths in Active Directory environments

Language:C#License:MITStargazers:116Issues:0Issues:0

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:1384Issues:0Issues:0

All-In-One-CyberSecurity-Resources

List of CyberSecurity Resources and some different Sub-Domains of CyberSecurity

Stargazers:339Issues:0Issues:0

Pentest-practice

A curated list of hacking environments where you can train your cyber skills legally and safely

License:Apache-2.0Stargazers:74Issues:0Issues:0

public-bugbounty-programs

Community curated list of public bug bounty and responsible disclosure programs.

Language:GoLicense:MITStargazers:1018Issues:0Issues:0

trufflehog

Find, verify, and analyze leaked credentials

Language:GoLicense:AGPL-3.0Stargazers:15623Issues:0Issues:0

wordlists

Real-world infosec wordlists, updated regularly

License:MITStargazers:1348Issues:0Issues:0

Anti-Virus-Evading-Payloads

During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Here is a simple way to evade anti-virus software when creating backdoors!

Stargazers:688Issues:0Issues:0
Language:PythonLicense:MITStargazers:1475Issues:0Issues:0

spidertrap

Traps web spiders

Language:PythonStargazers:65Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7374Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:18273Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0