Halil İbrahim Yaşarsoy (hyasarsoy)

hyasarsoy

Geek Repo

Location:İstanbul

Github PK Tool:Github PK Tool

Halil İbrahim Yaşarsoy's starred repositories

firecracker

Secure and fast microVMs for serverless computing.

Language:RustLicense:Apache-2.0Stargazers:24737Issues:0Issues:0

packetfence

PacketFence is a fully supported, trusted, Free and Open Source network access control (NAC) solution. Boasting an impressive feature set including a captive-portal for registration and remediation, centralized wired and wireless management, powerful BYOD management options, 802.1X support, layer-2 isolation of problematic devices; PacketFence can be used to effectively secure networks small to very large heterogeneous networks.

Language:PerlLicense:GPL-2.0Stargazers:1289Issues:0Issues:0

wifiphisher

The Rogue Access Point Framework

Language:PythonLicense:GPL-3.0Stargazers:12921Issues:0Issues:0

py-kms

A KMS server written in python.

Language:PythonLicense:NOASSERTIONStargazers:394Issues:0Issues:0

vlmcsd

KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)

Language:CStargazers:8258Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4357Issues:0Issues:0

RemoteRecon

Remote Recon and Collection

Language:PowerShellLicense:BSD-3-ClauseStargazers:448Issues:0Issues:0

Graylog-Backup

Graylog yedeklemesi

Language:ShellLicense:GPL-3.0Stargazers:2Issues:0Issues:0

flameshot

Powerful yet simple to use screenshot software :desktop_computer: :camera_flash:

Language:C++License:GPL-3.0Stargazers:24221Issues:0Issues:0

openvas

Containers for running the Greenbone Vulnerability Manager. Run as a single container with all services or separate single applications containers via docker-compose.

Language:ShellLicense:AGPL-3.0Stargazers:344Issues:0Issues:0

foren6

6LoWPAN Diagnosis Tool

Language:MakefileLicense:NOASSERTIONStargazers:71Issues:0Issues:0

RFCrack

A Software Defined Radio Attack Tool

Language:PythonLicense:NOASSERTIONStargazers:513Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23057Issues:0Issues:0

MeshCentral

A complete web-based remote monitoring and management web site. Once setup you can install agents and perform remote desktop session to devices on the local network or over the Internet.

Language:HTMLLicense:Apache-2.0Stargazers:3802Issues:0Issues:0

DetectionLab

Automate the creation of a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:4580Issues:0Issues:0

kali-openvas-install

OpenVAS / Greenbone Vulnerability Manager (GVM) 11 Install Script for Kali Linux

Language:ShellLicense:GPL-3.0Stargazers:22Issues:0Issues:0

ivre

Network recon framework. Build your own, self-hosted and fully-controlled alternatives to Shodan / ZoomEye / Censys and GreyNoise, run your Passive DNS service, collect and analyse network intelligence from your sensors, and much more! Uses Nmap, Masscan, Zeek, p0f, etc.

Language:PythonLicense:GPL-3.0Stargazers:3387Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1930Issues:0Issues:0

archerysec

ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.

Language:JavaScriptLicense:GPL-3.0Stargazers:2244Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4746Issues:0Issues:0

SignFiles

Powershell script to sign code - including timestamps

Language:PowerShellLicense:MITStargazers:4Issues:0Issues:0

mapchecking

Source code of MapChecking.com

Language:VueStargazers:113Issues:0Issues:0

CVE-2019-7192_QNAP_Exploit

QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)

Language:PythonStargazers:85Issues:0Issues:0