yield-c's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58731Issues:1814Issues:0

algo

Set up a personal VPN in the cloud

Language:JinjaLicense:AGPL-3.0Stargazers:28551Issues:451Issues:1587

modern-js-cheatsheet

Cheatsheet for the JavaScript knowledge you will frequently encounter in modern projects.

faas

OpenFaaS - Serverless Functions Made Simple

ipfs

Peer-to-peer hypermedia protocol

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

system-design-interview

System design interview for IT companies

cloc

cloc counts blank lines, comment lines, and physical lines of source code in many programming languages.

Language:PerlLicense:GPL-2.0Stargazers:19025Issues:216Issues:662

gotraining

Go Training Class Material :

Language:GoLicense:NOASSERTIONStargazers:11795Issues:472Issues:36

awesome-web-security

🐶 A curated list of Web Security materials and resources.

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:10197Issues:255Issues:2313

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9359Issues:152Issues:278

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:9023Issues:236Issues:201

git-crypt

Transparent file encryption in git

Language:C++License:GPL-3.0Stargazers:8125Issues:87Issues:212

google-cloud-python

Google Cloud Client Library for Python

Language:PythonLicense:Apache-2.0Stargazers:4750Issues:298Issues:3806

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:1998Issues:53Issues:258

awesome-crypto-papers

A curated list of cryptography papers, articles, tutorials and howtos.

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

skipfish

Web application security scanner created by lcamtuf for google - Unofficial Mirror

Language:CLicense:Apache-2.0Stargazers:677Issues:33Issues:8

virtual-host-discovery

A script to enumerate virtual hosts on a server.

AuthMatrix

AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.

Language:PythonLicense:MITStargazers:588Issues:35Issues:75

Open-Redirect-Payloads

Open Redirect Payloads

Language:PythonLicense:GPL-2.0Stargazers:228Issues:91Issues:0

burp-molly-scanner

Turn your Burp suite into headless active web application vulnerability scanner

Language:JavaLicense:NOASSERTIONStargazers:154Issues:9Issues:2

psychoPATH

psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & web file upload implementations allowing to write files into the webroot (aka document root). The "blind" aspect is the key here and is inherent to dynamic testing usually conducted with no access to the source code or the filesystem.

Language:JavaLicense:GPL-3.0Stargazers:141Issues:8Issues:0

burp-tracer

Allows you to trace where inputs are reflected back to the user.

Language:PythonLicense:GPL-3.0Stargazers:37Issues:5Issues:1

rslurp

slurp down a whole HTTP directory, with parallel goodness

Language:GoLicense:NOASSERTIONStargazers:19Issues:4Issues:1