Emre Polat's repositories

albatar

Albatar is a SQLi exploitation framework in Python

Language:PythonStargazers:0Issues:0Issues:0

AllVideoPocsFromHackerOne

This script grab public report from hacker one and make some folders with poc videos

Language:ShellStargazers:0Issues:0Issues:0

awesome-mobile-security

An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.

Stargazers:0Issues:0Issues:0

awesome-smartcontract-hacking

Here we collect and discuss for Smart contract security & Blockchain researches and tools - contributions are welcome.

License:MITStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

Blind_SPOT

Blind spot is a python tool for blind injection vulnerabilities , SQLi time based , Command injection , code injection , SSTI

Language:PythonStargazers:0Issues:0Issues:0

ChopChop

ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

github-regexp

Basically a regexp over a GitHub search.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

github-search

Tools to perform basic search on GitHub.

Language:JavaScriptStargazers:0Issues:0Issues:0

HackSmartContract

Smart contracts to practice your (WH) hacking skills.

Language:SolidityStargazers:0Issues:0Issues:0

inception

A highly configurable Framework for easy automated web scanning

Language:HTMLStargazers:0Issues:0Issues:0

justctf-2020

justCTF [*] 2020 challenges sources

Language:PythonStargazers:0Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

OS_Command_Payload_List

OS Command Injection Vulnerability Payload List

License:MITStargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:0Issues:0Issues:0

pencode

Complex payload encoder

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Public-CTF

Collect public CTF source code repo

Stargazers:0Issues:0Issues:0

py3webfuzz

A Python3 module to assist in fuzzing web applications

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

qsfuzz

qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

s3-buckets-finder

Find aws s3 buckets and extract datas.

Language:PHPStargazers:0Issues:0Issues:0

sd-goo

Enumerate Subdomains Through Google Dorks

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shelling

SHELLING - a comprehensive OS command injection payload generator

Language:JavaStargazers:0Issues:0Issues:0

solr-injection

Apache Solr Injection Research

Stargazers:0Issues:0Issues:0

Source-and-Fuzzing

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

Language:C++Stargazers:0Issues:0Issues:0

toxic-cookies

Tool for poisoning browser cookies of currently loaded domain

Language:JavaScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

vhosts-sieve

Searching for virtual hosts among non-resolvable domains

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

XRCross

XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|IDOR|RCE|LFI|SQLI) vulnerabilities

Language:ShellLicense:MITStargazers:0Issues:0Issues:0