Pinned Repositories
2D_Heat_transfer
Finite element analysis of steady state 2D heat transfer problems. Heat transfer occurs when there is a temperature difference within a body or within a body and its surrounding medium. Conduction and convection problems are solved using this software
2FA-Bypass-Techniques
A comprehensive collection of various techniques and methods for bypassing Two-Factor Authentication (2FA) security mechanisms.
30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
EmadYaY
Config files for my GitHub profile.
Finite-Element-Method
Projects For The Finite Element Method Lesson And The Exercise Answers.
Mechatronics-2
Hand Tracker Project by Python and Arduino Board
PhishiUrl
A tool for generating and detecting Unicode domains to identify phishing URLs, aimed at assisting cybersecurity professionals in recognizing and mitigating homograph attacks.
Simulation-and-modeling-of-biomechanics
Mask-Face Detection Project
Red-team-Interview-Questions
Red team Interview Questions
EmadYaY's Repositories
EmadYaY/2FA-Bypass-Techniques
A comprehensive collection of various techniques and methods for bypassing Two-Factor Authentication (2FA) security mechanisms.
EmadYaY/30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
EmadYaY/EmadYaY
Config files for my GitHub profile.
EmadYaY/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
EmadYaY/Active-Directory-For-Hackers
AD concepts, attack surfaces and attack vectors notes, slides, video...
EmadYaY/afrog
A Security Tool for Bug Bounty, Pentest and Red Teaming.
EmadYaY/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
EmadYaY/Auto_Jobs_Applier_AIHawk
Auto_Jobs_Applier_AIHawk is a tool that automates the jobs application process. Utilizing artificial intelligence, it enables users to apply for multiple job offers in an automated and personalized way.
EmadYaY/awesome-bugbounty-tools
A curated list of various bug bounty tools
EmadYaY/Awesome-Search-Engines-for-Cybersecurity-Researchers
Awesome list of Search Engines for Cybersecurity Researchers
EmadYaY/BadUSB-Files-For-FlipperZero
A Collection of Over 60 Scripts - updated specifically for the BadUSB function on the FlipperZero.
EmadYaY/CSPBypass
EmadYaY/devops-roadmap-fr-devopshobbies
DevOps Roadmap for Learning
EmadYaY/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
EmadYaY/Empire
Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.
EmadYaY/fuzz4bounty
1337 Wordlists for Bug Bounty Hunting
EmadYaY/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
EmadYaY/iaito
Official radare2 GUI
EmadYaY/InfoSec-Black-Friday
All the deals for InfoSec related software/tools this Black Friday
EmadYaY/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
EmadYaY/Introduction_to_Machine_Learning
Machine Learning Course, Sharif University of Technology
EmadYaY/llama-recipes
Scripts for fine-tuning Meta Llama with composable FSDP & PEFT methods to cover single/multi-node GPUs. Supports default & custom datasets for applications such as summarization and Q&A. Supporting a number of candid inference solutions such as HF TGI, VLLM for local or cloud deployment. Demo apps to showcase Meta Llama for WhatsApp & Messenger.
EmadYaY/Multi_Fuzzer
Flipper Zero app for checking ibutton and RFID readers (125khz).
EmadYaY/MultiTapBurp
MultiTapBurp is a Burp Suite extension that helps track and manage multiple sessions simultaneously by color-coding HTTP requests based on custom patterns.
EmadYaY/Nightwarden
Nightwarden is a microservices-based antivirus scanning solution using ClamAV. It streamlines file upload scanning by serving as a central antivirus service across multiple applications.
EmadYaY/not-awesome-web3-security-roadmap
Not so awesome Web3 Security Reasearcher roadmap by tpiliposian
EmadYaY/Red-Team-Exercises
EmadYaY/Research
Repository that contains random short projects like write-ups, PowerShell scripts, and more.
EmadYaY/unleashed-firmware
Flipper Zero Unleashed Firmware
EmadYaY/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose