{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ywh2bugtracker","owner":"yeswehack","isFork":false,"description":"YesWeHack BugTracker","allTopics":["scripts","bugbounty","pentest"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":16,"forksCount":5,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-25T12:46:29.877Z"}},{"type":"Public","name":"burp-addon-tutorial","owner":"yeswehack","isFork":false,"description":"A simple burp addon written in Kotlin","allTopics":["plugin","tutorial","hacking"],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-20T08:33:31.287Z"}},{"type":"Public","name":"vulnerable-code-snippets","owner":"yeswehack","isFork":false,"description":"Twitter vulnerable snippets","allTopics":["snippets","code","owasp","web-application","bugbounty","vulnerable","example-code","websecurity","worst-practices","code-analyze"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":1,"starsCount":862,"forksCount":127,"license":null,"participation":[0,8,11,0,0,4,1,0,5,0,1,3,2,5,11,0,2,0,0,0,1,0,0,0,0,0,0,3,0,0,15,23,0,0,0,0,0,0,0,3,0,0,0,0,0,0,0,0,0,0,4,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T15:30:08.290Z"}},{"type":"Public","name":"pp-finder","owner":"yeswehack","isFork":false,"description":"PP-finder Help you find gadget for prototype pollution exploitation","allTopics":["tools","hacking","bugbounty","pentest"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":1,"starsCount":114,"forksCount":14,"license":null,"participation":[1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-11T13:48:55.748Z"}},{"type":"Public","name":"myopenvdp","owner":"yeswehack","isFork":false,"description":"MyOpenVDP is a free web application to install a vulnerability disclosure policy or a vulnerability disclosure program on your assets. (VDP)","allTopics":["mit-license","vdp","vulnerability-disclosure-policies"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":1,"starsCount":22,"forksCount":6,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,1,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-04T13:37:17.654Z"}},{"type":"Public","name":"yeswehack_vdp_finder","owner":"yeswehack","isFork":false,"description":"This extension tells if visited sites have vulnerability disclosure programs","allTopics":["plugin","chrome-extension","firefox-addon","hacking","bugbounty","pentest","vulnerability-disclosure-policies"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":37,"forksCount":6,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-05T12:55:15.870Z"}},{"type":"Public","name":"PwnFox","owner":"yeswehack","isFork":false,"description":"PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.","allTopics":["hacking","firefox-extension","bugbounty","pentest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":4,"issueCount":11,"starsCount":981,"forksCount":89,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T20:58:54.760Z"}},{"type":"Public","name":"BCheck-Burp-scripts","owner":"yeswehack","isFork":false,"description":"Bcheck scripts for Burp","allTopics":["scripts","hacking","bugbounty","pentest","burp-extensions"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":24,"forksCount":5,"license":null,"participation":[0,0,0,0,0,0,1,0,2,12,1,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-08T15:37:05.734Z"}},{"type":"Public","name":"YesWeBurp","owner":"yeswehack","isFork":false,"description":"YesWeHack Api Extension for Burp","allTopics":["tools","hacking","bugbounty","pentest","burp-extensions"],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":1,"issueCount":1,"starsCount":63,"forksCount":13,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-29T09:34:41.348Z"}},{"type":"Public","name":"pwn-machine","owner":"yeswehack","isFork":false,"description":"PwnMachine is a self hosting solution based on docker aiming to provide an easy to use pwning station for bug hunters.","allTopics":["tools","hacking","bugbounty","pentest"],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":1,"issueCount":7,"starsCount":289,"forksCount":51,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-18T09:50:51.036Z"}},{"type":"Public","name":"xsstools","owner":"yeswehack","isFork":false,"description":"xss development frameworks, with the goal of making payload writing easier.","allTopics":["tools","hacking","bugbounty","pentest"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":117,"forksCount":12,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-10T10:57:26.944Z"}},{"type":"Public","name":"DoctrineEncryptionBundle","owner":"yeswehack","isFork":false,"description":"Integration of the ywh/doctrine-encryption-extension with Symfony2","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-01-13T23:31:31.224Z"}}],"repositoryCount":12,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}