yield-c's repositories

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

awesome-microservices

A curated list of Microservice Architecture related principles and technologies.

License:CC0-1.0Stargazers:0Issues:1Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:1Issues:0

BurpKit

Next-gen BurpSuite penetration testing tool

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Commodity-Injection-Signatures

Scraped fresh from the Internet

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

cvss

CVSS (Common Vulnerability Scoring System) Calculator CVSSv3.0

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

gopher-reading-list

A curated selection of blog posts on Go

License:Apache-2.0Stargazers:0Issues:1Issues:0

hackability

Probe a rendering engine for vulnerabilities and other features

Language:PHPStargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:0Issues:1Issues:0

JStillery

Advanced JavaScript Deobfuscation via Partial Evaluation

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

JWT

JWT working and issues

Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0

security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

Language:HTMLStargazers:0Issues:1Issues:0

tplmap

Automatic Server-Side Template Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

virtual-host-discovery

A script to enumerate virtual hosts on a server.

Language:RubyStargazers:0Issues:1Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

weapons4pentester

:gun: :hammer: :syringe: :hocho: This repo contains required files for web application pentest.

Language:PHPStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0