Raif Berkay Dinçel's starred repositories

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3344Issues:0Issues:0

metarget

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Language:PythonLicense:Apache-2.0Stargazers:1044Issues:0Issues:0

attack-surface-framework

Tool to discover external and internal network attack surface

Language:CSSLicense:NOASSERTIONStargazers:190Issues:0Issues:0

RansomwareMonitor

A ransomware group monitoring bot written in C#.

Language:C#Stargazers:55Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2834Issues:0Issues:0

pocsploit

a lightweight, flexible and novel open source poc verification framework

Language:PythonLicense:MITStargazers:234Issues:0Issues:0

pentest-tools

A collection of custom security tools for quick needs.

Language:PythonStargazers:3094Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:4747Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:264Issues:0Issues:0

O365-Doppelganger

A quick handy script to harvest credentials off of a user during a Red Team and get execution of a file from the user

Language:CSSLicense:BSD-2-ClauseStargazers:251Issues:0Issues:0
Stargazers:53Issues:0Issues:0

obsidian-osint-templates

These templates are suggestions of how the Obsidian notetaking tool can be used during an OSINT investigation. The example data in those files should allow you to make some connections (see what I did there?) between how you record your data during an investigation and some of what the tool can offer FOR FREE!

Stargazers:473Issues:0Issues:0

vulnrepo

VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE, CVE, MITRE ATT&CK, PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/PDF report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting, auditor!

Language:TypeScriptLicense:Apache-2.0Stargazers:409Issues:0Issues:0

agartha

A Burp extension generates dynamic payloads to uncover injection flaws (LFI, RCE, SQLi), creates user access tables to identify authentication and authorization issues, attempts to bypass HTTP 403 access restrictions, and converts HTTP requests as JavaScript code for enhanced XSS exploitation.

Language:PythonStargazers:327Issues:0Issues:0

Depix

Recovers passwords from pixelized screenshots

Language:PythonLicense:NOASSERTIONStargazers:25567Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

Language:HTMLLicense:MITStargazers:6337Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Language:PowerShellStargazers:1439Issues:0Issues:0

Log4jNuclei

Log4j for nuclei

Language:JavaStargazers:64Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:2566Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:1207Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4024Issues:0Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:2900Issues:0Issues:0

spraykatz

Credentials gathering tool automating remote procdump and parse of lsass process.

Language:PythonLicense:MITStargazers:748Issues:0Issues:0

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2061Issues:0Issues:0

WPForce

Wordpress Attack Suite

Language:PythonLicense:BSD-2-ClauseStargazers:919Issues:0Issues:0

Reconnoitre

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

Language:PythonLicense:GPL-3.0Stargazers:2087Issues:0Issues:0

RAT-via-Telegram

Windows Remote Administration Tool via Telegram

Language:PythonLicense:MITStargazers:645Issues:0Issues:0

cheat.sheets

cheat.sh cheat sheets repository

Language:ShellLicense:MITStargazers:584Issues:0Issues:0

cheat.sh

the only cheat sheet you need

Language:PythonLicense:MITStargazers:37927Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:1832Issues:0Issues:0