Ali Zeynalli's repositories

bash-guide

Shell Rehberi

password-manager-app

Password managing/storing app using SQFLite and Provider.

Language:DartStargazers:1Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:MITStargazers:1Issues:1Issues:0

ZNSniffer

ZNSniffer is network sniffer !

Language:PythonStargazers:1Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:0Issues:0

blackeye

The most complete Phishing Tool, with 32 templates +1 customizable

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

chatgpt

chat gpt ile python

Stargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Dracnmap

Dracnmap is an open source program which is using to exploit the network and gathering information with nmap help. Nmap command comes with lots of options that can make the utility more robust and difficult to follow for new users. Hence Dracnmap is designed to perform fast scaning with the utilizing script engine of nmap and nmap can perform various automatic scanning techniques with the advanced commands.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

hackcouch

How I hack on CouchDB

Language:RubyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

klavyetuslari-algilama-maile-yollama

bu bir sade codu klaviaturada basilan duymeleri sqlite yazdirir ve e maile gonderir

Stargazers:0Issues:1Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest-Cheat-Sheets

A collection of snippets of codes and commands to make your life easier!

Stargazers:0Issues:0Issues:0

PentesterSpecialDict

🧢渗透测试人员专用精简化字典👒 Dictionary for penetration testers happy hacker 🎉

Stargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Public

A collection of all my publicly released material.

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pythome.com

Python hataları, açıklamaları ve çözüm yollarını sunan web sitesi. www.pythome.com

Language:HTMLStargazers:0Issues:0Issues:0

pythome.com_flask

Python hataları, açıklamaları ve çözüm yollarını sunan web sitesi.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

SecurityShepherd

Web and mobile application security training platform

Language:JavaStargazers:0Issues:0Issues:0

shell-cheatsheet

Shell çitşit (Türkçe)

Stargazers:0Issues:0Issues:0

spring-petclinic

A sample Spring-based application

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

subsurface

Advanced multi-platform divelog based on Qt

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

trivian-game

Trivian Game For ReactJS

Stargazers:0Issues:0Issues:0

TroikaDumper

Дампер и парсер памяти карты Тройка

Language:JavaStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wanadecrypt

A decryptor for Wanacry (you need the private key!)

Language:CStargazers:0Issues:1Issues:0

Xerror

fully automated pentesting tool

Stargazers:0Issues:0Issues:0

youtube-clone

PHP Youtube Clone

Stargazers:0Issues:0Issues:0