Pinned Repositories
2D_Heat_transfer
Finite element analysis of steady state 2D heat transfer problems. Heat transfer occurs when there is a temperature difference within a body or within a body and its surrounding medium. Conduction and convection problems are solved using this software
2FA-Bypass-Techniques
A comprehensive collection of various techniques and methods for bypassing Two-Factor Authentication (2FA) security mechanisms.
30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
EmadYaY
Config files for my GitHub profile.
Finite-Element-Method
Projects For The Finite Element Method Lesson And The Exercise Answers.
Mechatronics-2
Hand Tracker Project by Python and Arduino Board
PhishiUrl
A tool for generating and detecting Unicode domains to identify phishing URLs, aimed at assisting cybersecurity professionals in recognizing and mitigating homograph attacks.
Simulation-and-modeling-of-biomechanics
Mask-Face Detection Project
Red-team-Interview-Questions
Red team Interview Questions
EmadYaY's Repositories
EmadYaY/PhishiUrl
A tool for generating and detecting Unicode domains to identify phishing URLs, aimed at assisting cybersecurity professionals in recognizing and mitigating homograph attacks.
EmadYaY/30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
EmadYaY/EmadYaY
Config files for my GitHub profile.
EmadYaY/ai-exploits
A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities
EmadYaY/bookmarks
A personal list of various resources for those who are interested in learning about infosec and hacking and keeping themselves up to date. This is by no means a complete nor fresh list, but I occasionally add entries to lists.
EmadYaY/bounty-targets-data
This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
EmadYaY/bugbounty-nuclie-karkis3c
EmadYaY/bugbounty-targets
An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms.
EmadYaY/ChromeKatz
Dump cookies directly from Chrome process memory
EmadYaY/Corscan
Advanced CORS Header Checker Tool with Vulnerability Detection and Bypass Attempts
EmadYaY/CSPTPlayground
CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).
EmadYaY/ctf-archives
CTF Archives: Collection of CTF Challenges.
EmadYaY/digital-forensics-lab
Free hands-on digital forensics labs for students and faculty
EmadYaY/ffufwebparser
Parse FFUF results in GUI with option to sort based by response code , size , keyword
EmadYaY/FullBypass
A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to DM if you find some bugs :)
EmadYaY/ghidra
Ghidra is a software reverse engineering (SRE) framework
EmadYaY/Ghost
Evasive shellcode loader
EmadYaY/HowToHunt
Collection of methodology and test case for various web vulnerabilities.
EmadYaY/ipsw
iOS/macOS Research Swiss Army Knife
EmadYaY/LoggerPlusPlus-API-Filters
A Collection of Logger++ Filters for Hunting API Vulnerabilities
EmadYaY/PentestGPT
AI-Powered Automated Penetration Testing Tool
EmadYaY/presidio
Context aware, pluggable and customizable data protection and de-identification SDK for text and images
EmadYaY/public-pentesting-reports
A list of public penetration test reports published by several consulting firms and academic security groups.
EmadYaY/recaptcha-phish
Phishing with a fake reCAPTCHA
EmadYaY/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
EmadYaY/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
EmadYaY/SQL-Injection-in-WordPress-Plugin
EmadYaY/USP
Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)
EmadYaY/VulFi
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
EmadYaY/wordpress-audit-automation
Scripts to download every Wordpress plugin (updated in the last 2 years) and run Semgrep over the lot of it while storing output in a database.