Pinned Repositories
attack
Utilities/scripts/files to assist emulation of MITRE ATT&CK / PRE-ATT&CK prepared by Myo Soe
burp-extention-bing-translator
Burp Plugin - Bing Translator
data-payloads
Some useful test data or payloads
JHijack
A Java Hijacking tool for web application session security assessment. A simple Java Fuzzer that can mainly be used for numeric session hijacking and parameter enumeration. Demonstration video is also available.
mobileptrepo
Repository of various scripts related to Mobile PT. Copyrights and Licensing terms belong to respective owners.
postmessagehook
by Gary O'Leary-Steele | cloned from https://sentinel.appcheck-ng.com/static/pm/logger.html
S3Scanner
Scan for open S3 buckets and dump
yehgdotnet's Repositories
yehgdotnet/data-payloads
Some useful test data or payloads
yehgdotnet/attack
Utilities/scripts/files to assist emulation of MITRE ATT&CK / PRE-ATT&CK prepared by Myo Soe
yehgdotnet/archived
yehgdotnet/archived-joomla-cms-sources
archived Joomla cms sources for those who might find them useful for historical reasons
yehgdotnet/ASVS
Application Security Verification Standard
yehgdotnet/commonspeak
Content discovery wordlists generated using BigQuery
yehgdotnet/frogy
My subdomain enumeration script. It's unique in the way it is built upon.
yehgdotnet/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
yehgdotnet/http-request-smuggling
HTTP Request Smuggling Detection Tool
yehgdotnet/One-Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
yehgdotnet/clean-architecture-demo
A sample app for my presentation on Clean Architecture: Patterns, Practices, and Principles
yehgdotnet/CVE-2021-40444
CVE-2021-40444 PoC
yehgdotnet/docker_fetch
Data extraction tool for Docker Registry API
yehgdotnet/ds-store-reader
.DS_Store Reader
yehgdotnet/fixed-old-exploits
.
yehgdotnet/Font-Awesome
The iconic SVG, font, and CSS toolkit
yehgdotnet/golang-expense-analyzer
Tune according to your needs
yehgdotnet/katacoda-scenarios
Katacoda Scenarios
yehgdotnet/missing-gvm-scripts
Missing gvm cli scripts
yehgdotnet/openresty-1.15.8.1
yehgdotnet/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
yehgdotnet/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
yehgdotnet/static-binaries
Various *nix tools built as statically-linked binaries
yehgdotnet/su-bruteforce
yehgdotnet/test1
yehgdotnet/tmp
yehgdotnet/trike
A threat modeling tool that implements the Trike v2 methodology in Smalltalk
yehgdotnet/wordlistbackups
yehgdotnet/wordlists
Mirror of known wordlists
yehgdotnet/www-project-web-security-testing-guide
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.