Ahmet Gürel (ahmetgurel)

ahmetgurel

Geek Repo

Location:Turkey

Home Page:http://www.gurelahmet.com/

Github PK Tool:Github PK Tool


Organizations
SDU-IEEE-ComputerSociety-Developers
sducyberlab

Ahmet Gürel's repositories

Pentest-Hints

Tips for Penetration Testing

PythonForSecurity

Python for Security : Basic Python Security Code Samples

Language:PythonStargazers:24Issues:5Issues:0

Full-Footprinting-with-Python

Python ile geliştirilen açık kaynak kodlu birden fazla Footprinting yöntemini tek programda birleştiren projedir.

Language:PythonStargazers:9Issues:4Issues:0

Python-Nmap

Pythonda domain adresini girerek ip adresini getirip daha sonra programdaki nmap parametrelerine göre portların durumunu ve http banner grabbing bilgilerini veren program.Programın çalışması için nmap kurmaniz gerekmektedir: http://xael.org/norman/python/python-nmap/

Language:PythonStargazers:6Issues:2Issues:0

AES-Encryption-Decryption

This java tool decrypt AES Encrypted traffic

Language:JavaStargazers:5Issues:3Issues:0

Win32ApiMSDN

C++ da Win32 API ile windows.h kütüphanesiyle ilk uygulama.Burada dosaynın boyutunu ekrana bastıktan sonra dosyanın her bytenı bir artırarak output.intern.txt adlı dosyasına yazmaktadır.

Language:C++Stargazers:4Issues:2Issues:0
Language:PythonStargazers:3Issues:2Issues:0

android-security-awesome

A collection of android security related resources

License:Apache-2.0Stargazers:2Issues:2Issues:0

ctf-tools

Some setup scripts for security research tools.

Language:ShellStargazers:2Issues:2Issues:0

qsreplace

Accept URLs on stdin, replace all query string values with a user-supplied value

Language:ShellLicense:MITStargazers:2Issues:1Issues:0

arachni

Web Application Security Scanner Framework

Language:RubyLicense:NOASSERTIONStargazers:1Issues:1Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping. Names can be formatted in a defined naming convention for further security testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:1Issues:1Issues:0

Malware-Analysis

Malware Analysis (Zararlı Yazılım Analizi)

License:CC-BY-SA-4.0Stargazers:1Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:1Issues:2Issues:0

weapons4pentester

:hocho: This repo contains required files for web application pentest.

Language:ASPStargazers:1Issues:2Issues:0

webshells

Various webshells. We accept pull requests for additions to this collection.

Language:PHPStargazers:1Issues:3Issues:0

hackercamp

Enine boyuna siber güvenlik

Stargazers:0Issues:2Issues:0

metasploit-loader

A client compatible with Metasploit's staging protocol

Language:CStargazers:0Issues:2Issues:0

os-scripts

Personal Collection of Operating Systems Scripts

Language:ShellStargazers:0Issues:2Issues:0

python-pentest-tools

Python tools for penetration testers

License:MITStargazers:0Issues:2Issues:0

rootcloak

Open source module for Xposed Framework that hides root from specific apps

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

vcr

Vulnerability Compliance Report Tool used to parse Nessus files into html reports created by SynerComm, Inc.

Language:CSSLicense:GPL-2.0Stargazers:0Issues:2Issues:0

Vezir-Project

Yet Another Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis

Stargazers:0Issues:2Issues:0