yield-c's starred repositories

developer-roadmap

Interactive roadmaps, guides and other educational content to help developers grow in their careers.

Language:TypeScriptLicense:NOASSERTIONStargazers:284306Issues:6812Issues:2082

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13679Issues:694Issues:85

gopher-reading-list

A curated selection of blog posts on Go

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

awesome-web-hacking

A list of web application security

LinkFinder

A python script that finds endpoints in JavaScript files

Language:PythonLicense:MITStargazers:3585Issues:64Issues:81
Language:C++License:LGPL-3.0Stargazers:3224Issues:59Issues:28

Checklists

Red Teaming & Pentesting checklists for various engagements

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2390Issues:95Issues:61

archerysec

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

Language:JavaScriptLicense:GPL-3.0Stargazers:2242Issues:98Issues:262
Language:PythonLicense:Apache-2.0Stargazers:2123Issues:150Issues:38

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:1458Issues:48Issues:21

bandit

Python AST-based static analyzer from OpenStack Security Group

filterbypass

Browser's XSS Filter Bypass Cheat Sheet

offensiveinterview

Interview questions to screen offensive (red team/pentest) candidates

pwnjs

A Javascript library for browser exploitation

JStillery

Advanced JavaScript Deobfuscation via Partial Evaluation

Language:JavaScriptLicense:GPL-3.0Stargazers:850Issues:39Issues:33

relative-url-extractor

A small tool that extracts relative URLs from a file.

tracy

A tool designed to assist with finding all sinks and sources of a web application and display these results in a digestible manner.

Language:JavaScriptLicense:MITStargazers:553Issues:25Issues:92

commonspeak

Content discovery wordlists generated using BigQuery

Language:ShellLicense:GPL-3.0Stargazers:542Issues:19Issues:3

collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

xssValidator

This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

Language:JavaLicense:MITStargazers:406Issues:59Issues:27

CTF-challenges-by-me

Pwnable|Web Security|Cryptography CTF-style challenges

Tiny-URL-Fuzzer

A tiny and cute URL fuzzer

Language:PythonLicense:MITStargazers:387Issues:12Issues:2

hackability

Probe a rendering engine for vulnerabilities and other features

burpcollaborator-docker

This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate. The objective is to simplify as much as possible the process of setting up and maintaining the server.

burp-molly-pack

Security checks pack for Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:137Issues:11Issues:3

express-chrome-logger

Debug your express app using the Chrome console.

Language:JavaScriptLicense:MITStargazers:83Issues:8Issues:2

url-testing

Test cases and harnesses for URL testing

Language:JavaScriptLicense:MITStargazers:29Issues:4Issues:2