Veysel 's repositories

EVA

FUD shellcode Injector

Language:C++License:MITStargazers:1Issues:1Issues:0

AperiSolve

Steganalysis web platform

Language:PythonStargazers:0Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and PEzor.

License:MITStargazers:0Issues:0Issues:0

BEWGor

Bull's Eye Wordlist Generator - Does your password rely on predictable patterns of accessible info?

License:GPL-3.0Stargazers:0Issues:0Issues:0

bopscrk

Tool to generate smart and powerful wordlists

License:GPL-3.0Stargazers:0Issues:0Issues:0

burp_api

Burp API

Stargazers:0Issues:0Issues:0

CBL-Mariner

Linux OS for Azure 1P services and edge appliances

Language:GoLicense:MITStargazers:0Issues:1Issues:0

cook

A unique wordlist generator, updater & saver, and payload builder.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

cset

Cybersecurity Evaluation Tool

License:MITStargazers:0Issues:0Issues:0

d0zer

Elf binary infector written in Go.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

dymerge

🔓 A dynamic dictionary merger for successful dictionary based attacks.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Incident-Playbook

GOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]

License:MITStargazers:0Issues:0Issues:0

Malcolm

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

netcap

A framework for secure and scalable network traffic analysis - https://netcap.io

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:1Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PEzor

Open-Source PE Packer

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Phant0m

Windows Event Log Killer

Stargazers:0Issues:0Issues:0

retoolkit

Reverse Engineer's Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:1Issues:0

SocialPhish

The most complete Phishing Tool, with 32 templates +1 customizable

License:GPL-3.0Stargazers:0Issues:0Issues:0

WinAPI-Tricks

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

x8-Burp

Hidden parameters discovery suite

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:0Issues:1Issues:0