Murat Y.'s repositories

mac-monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research. Beginning with Endpoint Security (ES), it collects and enriches system events, displaying them graphically, with an expansive feature set designed to reduce noise.

Stargazers:1Issues:0Issues:0

AdGuardHome

Network-wide ads & trackers blocking DNS server

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

BinExp

Linux Binary Exploitation

Language:CLicense:MITStargazers:0Issues:1Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

Cortex-Analyzers

Cortex Analyzers Repository

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2019-2890

CVE-2019-2890 Exploit for WebLogic with T3

Language:PythonStargazers:0Issues:0Issues:0

cve-search

cve-search - a tool to perform local searches for known vulnerabilities

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

phpipam

phpipam development repository

Language:PHPStargazers:0Issues:0Issues:0

PowerToys

Windows system utilities to maximize productivity

Language:C#License:MITStargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:C++License:MITStargazers:0Issues:0Issues:0

Red-Teaming-TTPs

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike!

Stargazers:0Issues:0Issues:0

reverse-engineering

List of awesome reverse engineering resources

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

thug

Python low-interaction honeyclient

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

WindowsDefenderATP-Hunting-Queries

Sample queries for Advanced hunting in Microsoft Defender ATP

License:MITStargazers:0Issues:0Issues:0

you-get

:arrow_double_down: Dumb downloader that scrapes the web

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0