Melih Tas's repositories

Mr.SIP

SIP-Based Audit and Attack Tool

Language:PythonLicense:GPL-3.0Stargazers:385Issues:0Issues:0

AppSecLens

AI-Driven Adaptive Application Risk Ranking

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

XSS-Clientside-Attacks

A repository of JavaScript XSS attacks against client browsers

License:GPL-3.0Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:0Issues:0Issues:0

Auditing-Vulnerabilities

In this repository I'll host my research and methodologies for auditing vulnerabilities

Stargazers:0Issues:0Issues:0

markdown-cheatsheet

Markdown Cheatsheet for Github Readme.md

License:MITStargazers:0Issues:0Issues:0

Vulmap

Vulmap Online Local Vulnerability Scanners Project

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonStargazers:1Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApps Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SIP-DD

SIP-Based DDoS Defense Tool

Language:PythonLicense:LGPL-3.0Stargazers:14Issues:0Issues:0

wpa-passwords

the best and small passwords lists to crack handshake wpa-wpa2

Stargazers:0Issues:0Issues:0

scrapy

Scrapy, a fast high-level web crawling & scraping framework for Python.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:PythonStargazers:0Issues:0Issues:0

sip_dd

Sip DoS Defense Tool

Language:PythonStargazers:2Issues:0Issues:0

EPI-Python-Solution

Solutions of "Elements of Programming Interviews in Python: The Insiders' Guide". Retrieved on 28 Oct, 2017.

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:6Issues:0Issues:0

TaktikselBugHunting

Taktiksel Bug Hunting Yöntemleri

Stargazers:44Issues:0Issues:0

SPSE

Python Scripting for Security Expert Course Notes

Stargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

scapy-1

Scapy: the python-based interactive packet manipulation program & library

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

google-interview-university

A complete daily plan for studying to become a Google software engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:1Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodingInterview

CodingInterview

Stargazers:0Issues:0Issues:0

ctci

Cracking the Coding Interview, 5th Edition

Language:JavaStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language:PythonStargazers:0Issues:0Issues:0

MobileApp-Pentest-Cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

Stargazers:0Issues:0Issues:0