Eren Saraç's starred repositories

AD-Internal-Checklist

This is a checklist to follow when performing an Active Directory Pentesting.

Stargazers:1Issues:0Issues:0

Vm4J

A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager

Language:C#License:GPL-3.0Stargazers:202Issues:0Issues:0

email2phonenumber

A OSINT tool to obtain a target's phone number just by having his email address

Language:PythonLicense:MITStargazers:1972Issues:0Issues:0

CVE-2020-3956

PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)

Language:PythonStargazers:90Issues:0Issues:0
Language:PythonStargazers:5Issues:0Issues:0

octosql

OctoSQL is a query tool that allows you to join, analyse and transform data from multiple databases and file formats using SQL.

Language:GoLicense:MPL-2.0Stargazers:4714Issues:0Issues:0
Language:C++Stargazers:305Issues:0Issues:0

elpscrk

An Intelligent wordlist generator based on user profiling, permutations, and statistics. (Named after the same tool in Mr.Robot series S01E01)

Language:PythonLicense:GPL-3.0Stargazers:740Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:793Issues:0Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:1430Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5347Issues:0Issues:0

WEF

Wi-Fi Exploitation Framework

Language:ShellLicense:MITStargazers:2127Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:496Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:12Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:820Issues:0Issues:0

WDBFontOverwrite

Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.

Language:SwiftStargazers:870Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:1119Issues:0Issues:0

wsuxploit

This is a weaponized WSUS exploit

Language:ShellStargazers:276Issues:0Issues:0

cloudflare-origin-ip

Try to find the origin IP of a webapp protected by Cloudflare.

Language:PythonLicense:MITStargazers:306Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3251Issues:0Issues:0
Language:PowerShellStargazers:2Issues:0Issues:0

DAILA

A decompiler-agnostic plugin for interacting with AI in your decompiler. GPT-4 and local models supported!

Language:PythonStargazers:429Issues:0Issues:0

usbrubberducky-payloads

The Official USB Rubber Ducky Payload Repository

Language:PowerShellStargazers:3642Issues:0Issues:0

db

Bugbounty utility to store list of enumerated subdomains into an sqlite3 db [one liner style / Pipe and save]

Language:PythonStargazers:28Issues:0Issues:0

uptime-kuma

A fancy self-hosted monitoring tool

Language:JavaScriptLicense:MITStargazers:51109Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:869Issues:0Issues:0

kubeshark

The API traffic analyzer for Kubernetes providing real-time K8s protocol-level visibility, capturing and monitoring all traffic and payloads going in, out and across containers, pods, nodes and clusters. Inspired by Wireshark, purposely built for Kubernetes

Language:GoLicense:Apache-2.0Stargazers:10648Issues:0Issues:0

CVE-2022-45771-Pwndoc-LFI-to-RCE

Pwndoc local file inclusion to remote code execution of Node.js code on the server

Language:PythonStargazers:43Issues:0Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Language:C#Stargazers:940Issues:0Issues:0