Here be dragons

Welcome to the ARMORY (WIP)

Hackers, you're on the right page! Discover all tools, tips and articles developed by hackers for hackers!

PwnFox
PwnFox
Go

PwnFox

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. PwnFox allow you to use containers in Firefox to have multiple sessions in your web browser. The Burp extension will automatically highlight your requests in proxy tab.

YesWeBurp
YesWeBurp
Go

YesWeBurp

YesWeBurp is an extension for BurpSuite allowing you to access all your yeswehack.com bug bounty programs directly inside Burp. YesWeBurp also help you to instantly configure Burp according to the program rules.

YesWeBurp
Pwn Machine
Go

Pwn Machine

PwnMachine is a self hosting solution based on docker aiming to provide an easy to use pwning station for bughunters.

VDP Finder
VDP Finder
Go

VDP Finder

This extension tells if visited sites have vulnerability disclosure programs or Bug Bounty programs.

XSSTools
XSSTools
Go

XSSTool

xsstool is a framework which can be used to create XSS payloads faster than ever.

PimpMyBurp
PimpMyBurp Series
Go

PimpMyBurp Series

We have written a series of articles and tutorials called "PimpMyBurp" on the use of extensions for Burp Suite. These articles allow to better understand their use to identify vulnerabilities (IDOR, Improper Access Control, Business Logic Errors, privation escalation...)

Card image cap
DOJO
Go

DOJO

DOJO offers you a comprehensive and interactive learning platform on which you’ll find introduction courses on different “Themes”, supplemented by “Training” challenges to practice what you’ve learned and complemented with a “Playground” to further explore different configurations and scenarios.

HackPack
#HackPack
Go

#HackPack

Every month @yeswehack brings you a list of interesting tools/articles/tips about the world of Bug Bounty, feel free to send us your bests tips and recommendation! You should take a look at the ones listed just below #YesWeRHackers