Muhammed Ali Yurdagül's repositories

Language:PythonStargazers:11Issues:0Issues:0

csmali.github.io

Personal Website

Language:HTMLStargazers:1Issues:1Issues:0

linux-mulakat-sorulari

DevOps/Linux sistem yöneticisi iş görüşmesi/mülakat soruları

0x94TR

0x94TR Burp Extension - Java version

Stargazers:0Issues:1Issues:0

448project

created to share implementation made for 448project 2016 2017

Language:JavaStargazers:0Issues:2Issues:0

al-go-rithms

:musical_note: Algorithms written in different programming languages - https://zoranpandovski.github.io/al-go-rithms/

Language:C++Stargazers:0Issues:2Issues:0

bettercap

The Swiss Army knife for 802.11, BLE and Ethernet networks reconnaissance and MITM attacks.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ble5-research

Scripts and notes about my BLE 5 research

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

btlejack

Bluetooth Low Energy Swiss-army knife

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

csrf-poc-generator

This HTML file creates a CSRF PoC form to any HTTP request.

Language:JavaScriptStargazers:0Issues:2Issues:0

EyeBlinkMessageSystem

tobb etu graduation project lets sending messages to anyone uses mobile application with only blink movement

Language:JavaStargazers:0Issues:2Issues:0

firebase-scanner

Firebase Scanner

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:2Issues:0

hiring-without-whiteboards

⭐️ Companies that don't have a broken hiring process

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

internalblue

Bluetooth experimentation framework for Broadcom and Cypress chips.

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0

lactf-archive

An archive of past challenges from LA CTF hosted by ACM Cyber at UCLA and Psi Beta Rho.

License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

My-CTF-Web-Challenges

Collection of CTF Web challenges I made

Language:PHPStargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

singularity

A DNS rebinding attack framework.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

SosyalSorumluluk

Mental HR Vaka Analizi Sosyal Sorumluluk Projesi

Language:HTMLStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

TinyCheck

TinyCheck allows you to easily capture network communications from a smartphone or any device which can be associated to a Wi-Fi access point in order to quickly analyze them. This can be used to check if any suspect or malicious communication is outgoing from a smartphone, by using heuristics or specific Indicators of Compromise (IoCs). In order to make it working, you need a computer with a Debian-like operating system and two Wi-Fi interfaces. The best choice is to use a Raspberry Pi (2+) a Wi-Fi dongle and a small touch screen. This tiny configuration (for less than $50) allows you to tap any Wi-Fi device, anywhere.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

yadis

yet another disassembler

Language:PythonStargazers:0Issues:2Issues:0