Turan Cavli (ofturanc)

ofturanc

Geek Repo

Location:Turkey

Github PK Tool:Github PK Tool

Turan Cavli's repositories

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:1Issues:0Issues:0

amicontained

Container introspection tool. Find out what container runtime is being used as well as features available.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-awesomeness

A curated list of awesome awesomeness

Language:RubyStargazers:0Issues:0Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-courses

:books: List of awesome university courses for learning Computer Science!

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-markdown-editors

A collection of awesome markdown editors & (pre)viewers for Linux, Apple OS X, Microsoft Windows, the World Wide Web & more

Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

docker-burp-suite-pro

Burp Suite Professional in a Docker container.

Stargazers:0Issues:0Issues:0

droidbox

Dynamic analysis of Android apps

Language:PythonStargazers:0Issues:0Issues:0

exploit-database

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

gatekeeper

Gatekeeper - Policy Controller for Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ksniff

Kubectl plugin to ease sniffing on kubernetes pods using tcpdump and wireshark

License:Apache-2.0Stargazers:0Issues:0Issues:0

kubectl-node-shell

Exec into node via kubectl

License:Apache-2.0Stargazers:0Issues:0Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

License:MITStargazers:0Issues:0Issues:0

opa

An open source, general-purpose policy engine.

License:Apache-2.0Stargazers:0Issues:0Issues:0

os-tutorial

How to create an OS from scratch

Language:CStargazers:0Issues:0Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

License:MITStargazers:0Issues:0Issues:0

pentest-report-template

A LateX template for penetration testing reports

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

RE-for-beginners

"Reverse Engineering for Beginners" free book

Language:TeXLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

tulpar

Tulpar - Web Vulnerability Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

uaa-k8s-oidc-helper

UAA Kubernetes OpenID Connect helper

License:Apache-2.0Stargazers:0Issues:0Issues:0