yrkan's Stars
microsoft/playwright
Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.
kurogai/100-redteam-projects
Projects for security students
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
mandatoryprogrammer/xsshunter-express
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
laramies/theHarvester
E-mails, subdomains and names Harvester - OSINT
lc/gau
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
projectdiscovery/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
jakescheetz/OSCP
High level cheatsheet that was designed to make checks on the OSCP more manageable. This repository however could also be used for your own studying or for evaluating test systems like on HackTheBox or TryHackMe. DM me via Twitter (@FindingUrPasswd) to request any specific additions to the content that you think would also be helpful!
KakatkarAkshay/kernel_xiaomi_pipa
hackthebox/Hackster
HTB official Discord bot
btd/rollup-plugin-visualizer
📈⚖️ Visuallize your bundle
vuejs/core
🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.
shabarkin/aws-enumerator
The AWS Enumerator was created for service enumeration and info dumping for investigations of penetration testers during Black-Box testing. The tool is intended to speed up the process of Cloud review in case the security researcher compromised AWS Account Credentials.
shabarkin/CodeAllTheThings
A list of threat sinks used in the manual security source code review for application security
adeadfed/psql-golang-rce-poc
vitejs/vite
Next generation frontend tooling. It's fast!
CyberSecurityUP/Cloud-Security-Attacks
Azure and AWS Attacks
ElDavoo/wa-crypt-tools
Manage WhatsApp .crypt12, .crypt14 and .crypt15 files.
hackvens/CoercedPotato
moxie0/sslstrip
A tool for exploiting Moxie Marlinspike's SSL "stripping" attack.
pyca/cryptography
cryptography is a package designed to expose cryptographic primitives and recipes to Python developers.
mandatoryprogrammer/xsshunter
The XSS Hunter service - a portable version of XSSHunter.com
ffuf/ffuf
Fast web fuzzer written in Go
codingo/NoSQLMap
Automated NoSQL database enumeration and web application exploitation tool.
infosec-au/altdns
Generates permutations, alterations and mutations of subdomains and then resolves them
brave/brave-browser
Brave browser for Android, iOS, Linux, macOS, Windows.
byt3bl33d3r/CrackMapExec
A swiss army knife for pentesting networks
mubix/post-exploitation
Post Exploitation Collection
sneakerhax/TTPs
Red Team Tactics, Techniques, and Procedures
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.