Emre Polat's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

ffuf

Fast web fuzzer written in Go

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:CLicense:NOASSERTIONStargazers:11298Issues:353Issues:1714

content

The content behind MDN Web Docs

Language:MarkdownLicense:NOASSERTIONStargazers:9094Issues:263Issues:8141

osv-scanner

Vulnerability scanner written in Go which uses the data provided by https://osv.dev

Language:GoLicense:Apache-2.0Stargazers:6094Issues:57Issues:264

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

awesome-bugbounty-tools

A curated list of various bug bounty tools

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:3091Issues:236Issues:0

RedEye

RedEye is a visual analytic tool supporting Red & Blue Team operations

Language:TypeScriptLicense:BSD-3-ClauseStargazers:2638Issues:44Issues:30

exploitation-course

Offensive Software Exploitation Course

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

inventory

Asset inventory of over 800 public bug bounty programs.

Language:ShellLicense:MITStargazers:1217Issues:52Issues:6
Language:SvelteLicense:Apache-2.0Stargazers:645Issues:16Issues:9

solr-injection

Apache Solr Injection Research

SleuthQL

Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.

Language:PythonLicense:BSD-3-Clause-ClearStargazers:464Issues:24Issues:7

telegram_bot

A charismatic Ruby client for Telegram's Bot API

Language:RubyLicense:MITStargazers:298Issues:18Issues:33

openfx-misc

Miscellaneous OFX / OpenFX / Open Effects plugins

Language:C++License:GPL-2.0Stargazers:286Issues:30Issues:69

bugbounty-targets

An automated GitHub Actions-based crawler that fetches and updates public scopes from popular bug bounty platforms.

Language:PythonLicense:MITStargazers:152Issues:7Issues:2

up-http-tool

Simple HTTP listener for security testing

Language:PythonLicense:GPL-3.0Stargazers:110Issues:1Issues:2

Public-CTF

Collect public CTF source code repo

Reverse_Engineering_For_Beginners

Tutorial Reverse Engineering

Language:CStargazers:38Issues:3Issues:0

payloadtester_lfi_rfi

LFI/RFI Payload Tests Project

Language:CLicense:Apache-2.0Stargazers:36Issues:5Issues:0

astrolock

A purposely vulnerable application in order to demonstrate PHP payload smuggling techniques for PNG files.

Understanding_Linux_Kernel_Vulnerability

Understanding Linux Kernel Vulnerability

Language:CStargazers:21Issues:4Issues:0

toxic-cookies

Tool for poisoning browser cookies of currently loaded domain

Language:JavaScriptLicense:AGPL-3.0Stargazers:3Issues:2Issues:1
Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

Language:GoLicense:MITStargazers:1Issues:0Issues:0