Gökhan Güzelkokar (gkhan496)

gkhan496

Geek Repo

Location:Turkey

Home Page:0x496.com

Twitter:@gkhck_

Github PK Tool:Github PK Tool

Gökhan Güzelkokar's starred repositories

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5196Issues:0Issues:0

pdfkit

A JavaScript PDF generation library for Node and the browser

Language:JavaScriptLicense:MITStargazers:9699Issues:0Issues:0

wkhtmltopdf

Convert HTML to PDF using Webkit (QtWebKit)

Language:C++License:LGPL-3.0Stargazers:13885Issues:0Issues:0

TCPDF

Official clone of PHP library to generate PDF documents and barcodes

Language:PHPLicense:NOASSERTIONStargazers:4109Issues:0Issues:0

api-firewall

Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.

Language:GoLicense:MPL-2.0Stargazers:561Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7813Issues:0Issues:0

bad-bpf

A collection of eBPF programs demonstrating bad behavior, presented at DEF CON 29

Language:CLicense:BSD-3-ClauseStargazers:518Issues:0Issues:0

shelf.nu

shelf is open source Asset Management Infrastructure for absolutely everyone.

Language:TypeScriptLicense:AGPL-3.0Stargazers:1683Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5380Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5494Issues:0Issues:0

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

Language:GoLicense:Apache-2.0Stargazers:9993Issues:0Issues:0

ElectricEye

ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring supporting 100s of services and evaluations to harden your CSP & SaaS environments with controls mapped to over 20 industry, regulatory, and best practice controls frameworks

Language:PythonLicense:Apache-2.0Stargazers:920Issues:0Issues:0

cloudquery

The open source high performance ELT framework powered by Apache Arrow

Language:GoLicense:MPL-2.0Stargazers:5729Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:22264Issues:0Issues:0

openscap

NIST Certified SCAP 1.2 toolkit

Language:XSLTLicense:LGPL-2.1Stargazers:1318Issues:0Issues:0

content

Security automation content in SCAP, Bash, Ansible, and other formats

Language:ShellLicense:NOASSERTIONStargazers:2141Issues:0Issues:0

jpf-core

JPF is an extensible software analysis framework for Java bytecode. jpf-core is the basis for all JPF projects; you always need to install it. It contains the basic VM and model checking infrastructure, and can be used to check for concurrency defects like deadlocks, and unhandled exceptions like NullPointerExceptions and AssertionErrors.

Language:JavaStargazers:519Issues:0Issues:0

APKHunt

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code.

Language:GoLicense:GPL-3.0Stargazers:718Issues:0Issues:0

jazzer

Coverage-guided, in-process fuzzing for the JVM

Language:JavaLicense:Apache-2.0Stargazers:988Issues:0Issues:0

electroniz3r

Take over macOS Electron apps' TCC permissions

Language:SwiftLicense:BSD-2-ClauseStargazers:178Issues:0Issues:0

tracecat

The open source Tines / Splunk SOAR alternative.

Language:TypeScriptLicense:AGPL-3.0Stargazers:2283Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2197Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5475Issues:0Issues:0

semgrep-smart-contracts

Semgrep rules for smart contracts based on DeFi exploits

Language:SolidityLicense:NOASSERTIONStargazers:620Issues:0Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:11123Issues:0Issues:0

every-git-commit-shorthash

Git repository with a commit for every single shorthash

Language:RustLicense:MITStargazers:194Issues:0Issues:0

ipatool

Command-line tool that allows searching and downloading app packages (known as ipa files) from the iOS App Store

Language:GoLicense:MITStargazers:5536Issues:0Issues:0

ansible-security-automation-collection

CyberArk Ansible Security Automation Collection

Language:PythonLicense:MITStargazers:60Issues:0Issues:0

kbom

KBOM - Kubernetes Bill of Materials

Language:GoLicense:Apache-2.0Stargazers:293Issues:0Issues:0

bomber

Scans Software Bill of Materials (SBOMs) for security vulnerabilities

Language:GoLicense:MPL-2.0Stargazers:485Issues:0Issues:0