yield-c's starred repositories

linux-insides

A little bit about a linux kernel

Language:PythonLicense:NOASSERTIONStargazers:29679Issues:1360Issues:182

BoostNote-Legacy

This repository is outdated and new Boost Note app is available! We've launched a new Boost Note app which supports real-time collaborative writing. https://github.com/BoostIO/BoostNote-App

Language:JavaScriptLicense:NOASSERTIONStargazers:17080Issues:306Issues:2347

browsh

A fully-modern text-based browser, rendering to TTY and browsers

Language:JavaScriptLicense:LGPL-2.1Stargazers:16777Issues:184Issues:410

terminalizer

🦄 Record your terminal and generate animated gif images or share a web player

Language:JavaScriptLicense:MITStargazers:15155Issues:123Issues:174

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:12980Issues:274Issues:283

os01

Bootstrap yourself to write an OS from scratch. A book for self-learner.

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7809Issues:332Issues:334

Awesome-WAF

🔥 Web-application firewalls (WAFs) from security standpoint.

Language:PythonLicense:Apache-2.0Stargazers:6106Issues:259Issues:6

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

Radicale

A simple CalDAV (calendar) and CardDAV (contact) server.

Language:PythonLicense:GPL-3.0Stargazers:3226Issues:104Issues:991

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

linux-re-101

A collection of resources for linux reverse engineering

ngrev

Tool for reverse engineering of Angular applications

Language:TypeScriptLicense:MITStargazers:1572Issues:48Issues:73

ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

Language:C++License:NOASSERTIONStargazers:1566Issues:72Issues:102

intrigue-core

Discover Your Attack Surface!

Language:RubyLicense:NOASSERTIONStargazers:1341Issues:76Issues:112

BurpSuiteHTTPSmuggler

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Language:JavaLicense:AGPL-3.0Stargazers:696Issues:28Issues:6

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

Language:PythonLicense:Apache-2.0Stargazers:578Issues:50Issues:17

chw00t

chw00t - Unices chroot breaking tool

eresi

The ERESI Reverse Engineering Software Interface

PentestHardware

Kinda useful notes collated together publicly

awesome-openbsd

A curated list of awesome OpenBSD resources

serverless_toolkit

A collection of useful Serverless functions I use when pentesting

gifoeb

exploit for ImageMagick's uninitialized memory disclosure in gif coder

femida

Automated blind-xss search for Burp Suite

Language:PythonLicense:MITStargazers:275Issues:9Issues:1

djangohunter

Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.

BurpCollaboratorDNSTunnel

A DNS tunnel utilizing the Burp Collaborator

xxetimes

An interactive OOB XXE data exfiltration tool

Language:PythonLicense:GPL-3.0Stargazers:89Issues:6Issues:1

xss-detective

A userscript to assist in detecting cross-site scripting vulnerabilities

Language:JavaScriptLicense:GPL-3.0Stargazers:20Issues:2Issues:10