Skip to content
View y3dips's full-sized avatar

Organizations

@rentjongteam

Block or report y3dips

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • My-Course-Materials

    34 6 GNU General Public License v3.0 Updated Nov 29, 2023
  • at-ps Public

    Forked from SpecterOps/at-ps

    Adversary Tactics - PowerShell Training

    PowerShell Other Updated Jan 22, 2020
  • puisi Public

    my old poetry

    Updated Sep 23, 2019
  • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    JavaScript MIT License Updated Feb 4, 2019
  • All releases of the security research group (a.k.a. hackers) The Hacker's Choice

    HTML Updated Jun 25, 2018
  • hydra

    C Other Updated Jun 14, 2018
  • Brida Public

    Forked from federicodotta/Brida

    The new bridge between Burp Suite and Frida!

    Java MIT License Updated Jul 28, 2017
  • echo-zine Public

    Echo Electronic Magazine (Issue 1 - 31)

    HTML 44 22 Updated Jun 11, 2017
  • adv-echo Public

    Echo Advisories Archived

    Updated Apr 11, 2017
  • fuzzdb Public

    Forked from fuzzdb-project/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    PHP Updated Mar 7, 2017
  • This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.

    Java 1 MIT License Updated Jan 23, 2017
  • pyshark Public

    Forked from KimiNewt/pyshark

    Python wrapper for tshark, allowing python packet parsing using wireshark dissectors

    Python 1 MIT License Updated Oct 3, 2016
  • book Public

    free book: Hacker it's not about black or white (2007) - y3dips

    1 Updated Jun 24, 2016
  • msf-module Public

    Place for my Metasploit modules

    Ruby Updated May 20, 2016
  • Automatically exported from code.google.com/p/recaptcha-php-fusion

    Updated Sep 3, 2015
  • Automatically exported from code.google.com/p/bb-smspyware-detect

    Updated Sep 3, 2015
  • HITB2014CTF Public

    HITB2014 CTF Challenges

    1 Updated Nov 7, 2014
  • OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both…

    Java Updated Jul 29, 2014
  • hitb2013kul Public

    CTF hitbkul2013

    1 Updated Nov 21, 2013
  • BBspyDetect Public

    Application To Detect Sypware in Blackberry

    Java 1 Updated Jul 25, 2013