yield-c's starred repositories

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:181580Issues:5931Issues:1449

gotty

Share your terminal as a web application

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16858Issues:571Issues:175

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11421Issues:210Issues:639

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6773Issues:196Issues:29

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:4958Issues:88Issues:140

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3493Issues:149Issues:165

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2827Issues:58Issues:23

notes

detailed notes on computer science topics, in one page

bap

Binary Analysis Platform

Language:OCamlLicense:MITStargazers:2013Issues:92Issues:489

weird_proxies

Reverse proxies cheatsheet

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1633Issues:58Issues:103

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1531Issues:38Issues:29

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)

Language:PythonLicense:MITStargazers:1321Issues:21Issues:27

sublert

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.

Language:PythonLicense:MITStargazers:981Issues:34Issues:36

nmap-bootstrap-xsl

A Nmap XSL implementation with Bootstrap.

AutoRepeater

Automated HTTP Request Repeating With Burp Suite

Language:JavaLicense:MITStargazers:821Issues:34Issues:71

xsleaks

A collection of browser-based side channel attack vectors.

License:Apache-2.0Stargazers:717Issues:53Issues:0

PenTestKit

Tools, scripts and tips useful during Penetration Testing engagements.

Language:ShellLicense:GPL-3.0Stargazers:597Issues:39Issues:3

prototype-pollution-nsec18

Content released at NorthSec 2018 for my talk on prototype pollution

papers

Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记

Language:PythonStargazers:348Issues:12Issues:0

xxeserv

A mini webserver with FTP support for XXE payloads

Gorecon

Gorecon is a All in one Reconnaissance Tool , a.k.a swiss knife for Reconnaissance , A tool that every pentester/bughunter might wanna consider into their arsenal

Language:GoLicense:MITStargazers:267Issues:11Issues:4

CollabOzark

CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.

JS-Alpha

Funny project to create an encoder/obfuscator that converts any javascript code into a code that only consist of /[a-z().]/ characters

Language:HTMLStargazers:74Issues:5Issues:0

cvss

CVSS (Common Vulnerability Scoring System) Calculator CVSSv3.1

google-ctf-writeups

Writeup from Google Capture The Flag 2018 competition

Language:JavaScriptStargazers:10Issues:3Issues:0