Mustafa Kısa (mustafakisa)

mustafakisa

Geek Repo

Location:Istanbul - Turkey

Home Page:https://kisa.io

Github PK Tool:Github PK Tool

Mustafa Kısa's repositories

awesome

A curated list of awesome lists

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-machine-learning

A curated list of awesome Machine Learning frameworks, libraries and software.

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries and software

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

codex-backend

CodexGigas malware DNA profiling search engine discovers malware patterns and characteristics assisting individuals who are attracted in malware hunting.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

csv-injection-vulnerable-php-script-

CSV injection Vulnerable Script.

Language:PHPStargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:0Issues:0

ghost-themes

Themes for the Ghost blogging platform - select a theme by changing branch.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

json-server

Get a full fake REST API with zero coding in less than 30 seconds (seriously)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

malice

VirusTotal Wanna Be - Now with 100% more Hipster

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

maltrieve

A tool to retrieve malware directly from the source for security researchers.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

mustafakisa.github.io

Personal website https://blog.kisa.io

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

theHarvester

E-mail, subdomain and people names harvester

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

Veil-Evasion

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Language:PythonStargazers:0Issues:0Issues:0