Mikhail Shcherbakov (yuske)

yuske

Geek Repo

Location:Stockholm

Twitter:@yu5k3

Github PK Tool:Github PK Tool

Mikhail Shcherbakov's repositories

ClassyLoader

Fork of https://vox.space/files/jquery/classyloader/

Language:HTMLLicense:MITStargazers:3Issues:3Issues:1

pwnphare

Cross-platform app/payloads for hijacking and RCE testing

Language:CLicense:MITStargazers:1Issues:1Issues:0

axios-cookiejar-support

Add tough-cookie support to axios.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

CoFRA

A CFL-r-based static analyser

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

debundle

:card_file_box: A javascript debundler. Takes a Browserify or Webpack bundle and recreates the initial, pre-bundled source.

Language:JavaScriptStargazers:0Issues:0Issues:0

detection-rules

Rules for Elastic Security's detection engine

License:NOASSERTIONStargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:0Issues:0

Docs

Documentation for ASP.NET and ASP.NET Core

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

git-cut

Git shortcuts and scripts making every day a little lighter

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

NRefactory

Repository for NRefactory 5

Language:C#Stargazers:0Issues:1Issues:0

ObjLupAnsys

ObjLupAnsys is a tool to detect prototype pollution vulnerabilities in Node.js packages. This project is written in Python and JavaScript.

License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

pipelines-dotnet-core

Sample .NET core app for Azure Pipelines docs

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0

prepack

A JavaScript bundle optimizer.

License:NOASSERTIONStargazers:0Issues:0Issues:0

pusher-websocket-dotnet

Pusher .NET client library for interacting with the Pusher WebSocket API

Language:C#License:MITStargazers:0Issues:1Issues:0
Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

spitfire

An easy to use WebRTC library for .NET applications.

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

todo.md

TODO.md file format - todomd.org

Stargazers:0Issues:0Issues:0

turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:1Issues:0