Rahmi YILDIZ's repositories

bootstrap

The most popular HTML, CSS, and JavaScript framework for developing responsive, mobile first projects on the web.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Celeborn

Userland API Unhooker Project

Language:CStargazers:0Issues:1Issues:0

code-scanning-javascript-demo

GitHub Code Scanning Javascript Tutorial

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

CRTO

Certified Red Team Operator

Stargazers:0Issues:0Issues:0

elasticsearch

Free and Open, Distributed, RESTful Search Engine

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

electron

:electron: Build cross-platform desktop apps with JavaScript, HTML, and CSS

Language:C++License:MITStargazers:0Issues:1Issues:0

honeyweb

Web application for browsing and analyzing honeypot data

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

joomla-cms

Home of the Joomla! Content Management System

Language:PHPLicense:GPL-2.0Stargazers:0Issues:1Issues:0

juliet-test-suite

:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.

Language:JavaStargazers:0Issues:1Issues:0

KrbRelay

Framework for Kerberos relaying

Stargazers:0Issues:0Issues:0

Learn-Resource

Resource Learn collection

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

OSCP-buffer-overflow-prep

So recently, I started off with some basic exploit development, Here is a collection of all the stack overflow exploits I programmed for practicing Buffer OverFlows!

Stargazers:0Issues:0Issues:0

OSCP-CheatSheet-1

My OSCP Prep Sandbox!!

Language:ShellStargazers:0Issues:1Issues:0

OSCP-Journey

My OSCP Journey and the resources I used!

License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

License:Apache-2.0Stargazers:0Issues:1Issues:0

PHP-Vulnerability-test-suite

Collection of vulnerable and fixed PHP synthetic test cases

Language:PHPStargazers:0Issues:1Issues:0

phpvuln

Audit tool to find common vulnerabilities in PHP source code

Language:PythonStargazers:0Issues:1Issues:0

Proving-Ground

Offensive Security Proving Ground Practice Walkthrough

Stargazers:0Issues:0Issues:0

RedTeamPowershellScripts

Various PowerShell scripts that may be useful during red team exercise

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

shiftleft-python-example

Sample python application with ShiftLeft Inspect integration

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

vFuzzer

vFuzzer is a tool developed for fuzzing buffer overflows, For now, It can be used for fuzzing plain vanilla stack based buffer overflows

Stargazers:0Issues:0Issues:0

WindowsPrivEsc

Repository on Windows Privilege Escalation, It contains helpful resources which can guide you escalating your privileges on Windows.

Stargazers:0Issues:0Issues:0

WordPress

WordPress, Git-ified. This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit pull requests to https://github.com/WordPress/wordpress-develop and patches to https://core.trac.wordpress.org/ instead.

Language:PHPLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wordpress_SAST

wordpress_4.8.8_sürümü_SAST_testi

Stargazers:0Issues:1Issues:0