Ahmet Payaslıoğlu's repositories

Language:YARAStargazers:21Issues:2Issues:0

Qakbot-Analysis

Qakbot checks these tools to evade analysis

CVE-Scanner

Search for CVE's or Common Vulnerabilities and Exposures through a search query on cve.mitre.org/

Language:PythonStargazers:3Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:1Issues:0Issues:0

Defeat-Defender-V1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:0Issues:0

basic-computer-games

An updated version of the classic "Basic Computer Games" book, with well-written examples in a variety of common programming languages

Language:C#License:UnlicenseStargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CAPEv2

Malware Configuration And Payload Extraction

License:NOASSERTIONStargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

CyberThreatHunting

A collection of resources for Threat Hunters - Sponsored by Falcon Guard

License:GPL-3.0Stargazers:0Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:0Issues:0Issues:0

Enumerating_Registry_Run_Key

Adversaries may achieve persistence by adding a program to a startup folder or referencing it with a Registry run key. With this program, you can list this registry run key.

Language:CStargazers:0Issues:0Issues:0

Malware-collection

🔬Collection(-BIGGEST-) of malware, ransomware, RATs, botnets, stealers, etc.

License:MITStargazers:0Issues:0Issues:0

MalwareDatabase

This repository is one of a few malware collections on the GitHub.

Language:PythonStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0

Python-RAT

Remote Administration tool for Windows Systems written in pure Python

License:MITStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

security-apis

A collective list of public APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

Strings_Extractor

With the help of this script, you can extract special strings and see the URLs in them, I made it for use in my own projects, I will improve it when I have time.

Language:PythonStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:0Issues:0Issues:0

windows-forensic-artifacts

Handbook of windows forensic artifacts across multiple Windows version with interpretation tips with some examples. Work in progress!

License:MITStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

License:BSD-3-ClauseStargazers:0Issues:0Issues:0