Pinned Repositories
axios-cookiejar-support
Add tough-cookie support to axios.
cecil
Cecil is a library to generate and inspect programs and libraries in the ECMA CIL form.
ClassyLoader
Fork of https://vox.space/files/jquery/classyloader/
DeReviewer
DotNetFWSecurityModelPresentation
DotNextMsk2015
ParallelDemo
pwnphare
Cross-platform app/payloads for hijacking and RCE testing
SerialDetector-ExperimentalData
yuske's Repositories
yuske/DeReviewer
yuske/ParallelDemo
yuske/ClassyLoader
Fork of https://vox.space/files/jquery/classyloader/
yuske/DotNetFWSecurityModelPresentation
yuske/SerialDetector-ExperimentalData
yuske/DotNextMsk2015
yuske/pwnphare
Cross-platform app/payloads for hijacking and RCE testing
yuske/axios-cookiejar-support
Add tough-cookie support to axios.
yuske/codeql
CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise
yuske/CoFRA
A CFL-r-based static analyser
yuske/ConfuserEx
An open-source, free protector for .NET applications
yuske/debundle
:card_file_box: A javascript debundler. Takes a Browserify or Webpack bundle and recreates the initial, pre-bundled source.
yuske/detection-rules
Rules for Elastic Security's detection engine
yuske/dnSpy
.NET debugger and assembly editor
yuske/Docs
Documentation for ASP.NET and ASP.NET Core
yuske/git-cut
Git shortcuts and scripts making every day a little lighter
yuske/js-fake
yuske/NRefactory
Repository for NRefactory 5
yuske/ObjLupAnsys
ObjLupAnsys is a tool to detect prototype pollution vulnerabilities in Node.js packages. This project is written in Python and JavaScript.
yuske/pdc-project
yuske/pdc-tmp
yuske/pipelines-dotnet-core
Sample .NET core app for Azure Pipelines docs
yuske/prepack
A JavaScript bundle optimizer.
yuske/pusher-websocket-dotnet
Pusher .NET client library for interacting with the Pusher WebSocket API
yuske/smigle-hugo-theme
yuske/spitfire
An easy to use WebRTC library for .NET applications.
yuske/Storage
yuske/todo.md
TODO.md file format - todomd.org
yuske/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
yuske/WebGoat.NET
OWASP WebGoat.NET