Melih Tas's repositories
TaktikselBugHunting
Taktiksel Bug Hunting Yöntemleri
Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
AppSecLens
AI-Driven Adaptive Application Risk Ranking
Auditing-Vulnerabilities
In this repository I'll host my research and methodologies for auditing vulnerabilities
awesome-bug-bounty
A comprehensive curated list of available Bug Bounty & Disclosure Programs and write-ups.
awesome-python
A curated list of awesome Python frameworks, libraries, software and resources
BurpBounty
Burp Bounty (Scan Check Builder in BApps Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.
CodingInterview
CodingInterview
DependencyCheck
OWASP dependency-check is a utility that detects publicly disclosed vulnerabilities in application dependencies.
EPI-Python-Solution
Solutions of "Elements of Programming Interviews in Python: The Insiders' Guide". Retrieved on 28 Oct, 2017.
google-interview-university
A complete daily plan for studying to become a Google software engineer.
markdown-cheatsheet
Markdown Cheatsheet for Github Readme.md
MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
owasp-masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Red_Team
Some scripts useful for red team activities
wpa-passwords
the best and small passwords lists to crack handshake wpa-wpa2
XSS-Clientside-Attacks
A repository of JavaScript XSS attacks against client browsers