Gokberk Gulgun's repositories

Forensic-Docker

Docker images of open source forensic tools

Language:ShellLicense:MITStargazers:8Issues:1Issues:0

autosec

Autonomous Application Security Engine

Language:PythonStargazers:3Issues:1Issues:0

apc-research

APC Internals Research Code

Language:CStargazers:0Issues:1Issues:0

apk-medit

memory search and patch tool on debuggable apk without root & ndk

Language:GoLicense:MITStargazers:0Issues:1Issues:0

AsStrongAsFuck

A console obfuscator for .NET assemblies.

Language:C#License:MITStargazers:0Issues:1Issues:0

attack-arsenal

A collection of red team and adversary emulation resources developed and released by MITRE.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Language:CStargazers:0Issues:1Issues:0

axiom

A dynamic infrastructure toolkit for red teamers and bug bounty hunters!

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

Language:GoLicense:MITStargazers:0Issues:1Issues:0

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

Language:JavaScriptStargazers:0Issues:1Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:0Issues:1Issues:0

degoogle

search Google and extract results directly. skip all the click-through links and other sketchiness

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

dirScan

网站目录、后台扫描 基于御剑字典

Language:PythonStargazers:0Issues:1Issues:0

DLLHijackTest

DLL and PowerShell script to assist with finding DLL hijacks

Language:PowerShellStargazers:0Issues:1Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ggulgun.github.io

https://ggulgun.github.io

Language:RubyStargazers:0Issues:1Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Language:PythonStargazers:0Issues:1Issues:0

github-search

Tools to perform basic search on GitHub.

Language:JavaScriptStargazers:0Issues:1Issues:0

go-powershell

Go wrapper for running PowerShell sessions

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:1Issues:0

openssl_for_ios_and_android

OpenSSL Library for iOS and Android

Language:CStargazers:0Issues:1Issues:0

Parmy

A extension for collecting parameters

Language:VueLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SpaceRunner

This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes through the use of runspace.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:1Issues:0

tiscripts

Turbo Intruder Scripts

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Vulnerable-Kext

A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation

Language:CLicense:MITStargazers:0Issues:1Issues:0