Yeah Hub (yeahhub)

yeahhub

Geek Repo

Company:Yeah Hub

Location:World

Home Page:https://www.yeahhub.com

Github PK Tool:Github PK Tool

Yeah Hub's repositories

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download)

Kali-Linux-Ebooks

Top 20 Kali Linux Related E-books (Free Download)

cehv9

CEHv9 - Practice Exam Questions with Answers

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:46Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:25Issues:1Issues:0

oscp_material

Material i gathered for the Offensive Security Certified Professional OSCP

Language:PHPStargazers:13Issues:1Issues:0

Cheatsheet-God

Penetration Testing / OSCP Biggest Reference Bank

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

bash-password-generator

Simple Random Password Generator [BASH]

Language:ShellStargazers:10Issues:2Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:9Issues:2Issues:0

domainage

Calculate the domain age with python script

Language:PythonStargazers:9Issues:1Issues:0

pentest_compilation

Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios

Language:XSLTStargazers:9Issues:1Issues:0

awesome-ninja-admins

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners and tools for Awesome Ninja Admins.

License:GPL-3.0Stargazers:8Issues:3Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:8Issues:1Issues:0

Big-Data-Tools

Best Big Data Tools and Softwares

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:7Issues:1Issues:0

errorpage

Custom Error Page (HTML + CSS)

Language:HTMLStargazers:5Issues:1Issues:0

httpbuilder

Curl Http Client Builder, Support GET, POST, PUT, DELETE ,HEADER, TRACE Method

Language:PHPLicense:MITStargazers:5Issues:1Issues:0

PenTestScripts

Scripts that are useful for me on pen tests

Language:PythonLicense:GPL-3.0Stargazers:5Issues:2Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:4Issues:1Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

pewapt101

Professionally Evil Web Application Penetration Testing 101

License:NOASSERTIONStargazers:3Issues:2Issues:0

PHP-Frameworks

Top PHP Frameworks

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Insider-Threat

Creating a resource to help build and manage an Insider Threat program.

License:MITStargazers:0Issues:0Issues:0

OSCP-cheat-sheet

Offensive Security Certified Professional ( Preparation documentation )

Language:PowerShellStargazers:0Issues:0Issues:0

OSCP-Survival-Guide_

Not mine just forked from a DMCA old repo from fritz user

Stargazers:0Issues:0Issues:0

Periodic-Table-JSON

A json of the entire periodic table.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0