Fatih Durmuş's repositories

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

awesome-malware-development

Organized list of my malware development resources

BetterXencrypt

A better version of Xencrypt.Xencrypt it self is a Powershell runtime crypter designed to evade AVs.

Language:PowerShellStargazers:1Issues:0Issues:0

boobsnail

BoobSnail allows generating Excel 4.0 XLM macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation.

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

BTC-Clipper

Bitcoin Clipper malware made in Python

Language:PythonStargazers:1Issues:0Issues:0

Coldfire

Golang malware development library

Language:GoLicense:MITStargazers:1Issues:1Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:1Issues:1Issues:0

dorks_hunter

Simple Google Dorks search tool

Language:PythonStargazers:1Issues:0Issues:0

fileless-downloader-example

This is very basic example to fileless approach for fileless file downloader

Language:RubyLicense:MITStargazers:1Issues:2Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

GodSpeed

Fast and intuitive manager for multiple reverse shells

License:MITStargazers:1Issues:0Issues:0

GoSH

Golang reverse/bind shell generator

Language:GoLicense:MITStargazers:1Issues:1Issues:0

macro-examples

Malicious Office Macro Examples

Stargazers:1Issues:0Issues:0

Malware-Feed

Bringing you the best of the worst files on the Internet.

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Stargazers:1Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:1Issues:1Issues:0

Neurax

A framework for constructing self-spreading binaries

License:MITStargazers:1Issues:0Issues:0

portmapper

A tool for managing port forwardings via UPnP

License:GPL-3.0Stargazers:1Issues:0Issues:0

pos

Türk bankaları için sanal pos paketi (PHP)

Language:PHPLicense:NOASSERTIONStargazers:1Issues:1Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Stargazers:1Issues:0Issues:0

Red-Team-Advent-of-Code

Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

Language:NimStargazers:1Issues:1Issues:0

reinschauer

it is very good

Stargazers:1Issues:0Issues:0

SilentXMRMiner

A Silent (Hidden) Monero (XMR) Miner Builder

License:MITStargazers:1Issues:0Issues:0

SNOWCRASH

A polyglot payload generator

License:MITStargazers:1Issues:0Issues:0

Some_Pentesters_SecurityResearchers_RedTeamers

Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Anxun-isoon

I-SOON/Anxun leak related stuff

Stargazers:0Issues:0Issues:0

xcyclopedia

Encyclopedia for Executables

License:MITStargazers:0Issues:0Issues:0