Skip to content
View yanncam's full-sized avatar
🍻
@:)
🍻
@:)

Block or report yanncam

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Runtime Mobile Security (RMS) 📱🔥 - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime

JavaScript 2,602 374 Updated Oct 5, 2024

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,132 583 Updated Oct 8, 2024

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 1,919 192 Updated Oct 15, 2021

Quelques conseils autour des obligations légales, fiscales et juridique pour la pratique du Bug Bounty en France

1 Updated Dec 10, 2020

A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

Python 209 14 Updated Jun 2, 2024

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,956 1,025 Updated Aug 14, 2024

Timeroasting scripts by Tom Tervoort

Python 179 17 Updated Jul 4, 2023

A python tool to automate KeePass discovery and secret extraction.

Python 449 40 Updated Apr 19, 2024

POC and Scanner for CVE-2023-24055

Python 63 17 Updated Jan 25, 2023

Various wordlists FR & EN - Cracking French passwords

257 45 Updated Oct 7, 2024

A collection of awesome security hardening guides, tools and other resources

5,430 575 Updated Oct 2, 2024

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Perl 1,694 310 Updated Jul 19, 2024

NTLMv1 Multitool

Python 579 95 Updated Oct 7, 2024

Dumping DPAPI credz remotely

Python 951 112 Updated Aug 1, 2024

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,630 252 Updated Oct 6, 2024

ShellCheck, a static analysis tool for shell scripts

Haskell 36,234 1,768 Updated Sep 8, 2024

Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v8)

Go 58 12 Updated Sep 11, 2024

Converted the text list to binary to save space

Go 10 1 Updated Sep 11, 2024

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Python 2,013 330 Updated Jul 19, 2024

Volatility plugin to retrieve the Full Volume Encryption Key in memory. The FVEK can then be used with the help of Dislocker to mount the volume.

Python 34 2 Updated Jan 27, 2020

Basic packer using XOR encryption

Python 28 4 Updated Mar 29, 2024

Random PowerShell scripts mainly focused on post-exploitation capabilities

PowerShell 7 Updated Apr 10, 2024

Post-exploitation tool for attacking Active Directory domain controllers

PowerShell 15 3 Updated Dec 18, 2022

Privilege Escalation Enumeration Script for Windows

PowerShell 2,916 423 Updated Sep 22, 2024

A web front-end for password cracking and analytics

CSS 620 134 Updated Dec 15, 2021

Simple shell script for automated domain recognition with some tools

Shell 300 66 Updated Nov 11, 2020

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 1,988 400 Updated Aug 19, 2024

A collection of browser-based side channel attack vectors.

730 45 Updated Mar 19, 2024

Write JavaScript alert(1) with Katakana characters only

JavaScript 141 14 Updated Jul 17, 2017
Next