Sinan Ganiz (sinanganiz)

sinanganiz

Geek Repo

Company:@cyrops @hackviserr

Location:İstanbul - Zonguldak

Home Page:hackviser.com

Twitter:@sinanganiz

Github PK Tool:Github PK Tool


Organizations
cyrops
Yavuzlar

Sinan Ganiz's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:78159Issues:3793Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:57245Issues:1805Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

plane

🔥 🔥 🔥 Open Source JIRA, Linear and Asana Alternative. Plane helps you track your issues, epics, and product roadmaps in the simplest way possible.

Language:TypeScriptLicense:AGPL-3.0Stargazers:24604Issues:97Issues:747

mimikatz

A little tool to play with Windows security

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language:GoLicense:NOASSERTIONStargazers:15773Issues:413Issues:866

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:12775Issues:128Issues:232

hacker-roadmap

A collection of hacking tools, resources and references to practice ethical hacking.

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10189Issues:139Issues:46

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8160Issues:306Issues:561

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6702Issues:196Issues:28

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:5920Issues:198Issues:500

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5305Issues:127Issues:28

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4538Issues:308Issues:453

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:4361Issues:162Issues:875

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4268Issues:212Issues:65

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:3785Issues:32Issues:650

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:3645Issues:84Issues:77

linux-smart-enumeration

Linux enumeration tool for pentesting and CTFs with verbosity levels

Language:ShellLicense:GPL-3.0Stargazers:3231Issues:56Issues:47

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3086Issues:132Issues:134

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2742Issues:54Issues:40

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

git-dumper

A tool to dump a git repository from a website

Language:PythonLicense:MITStargazers:1644Issues:18Issues:25

dotdotpwn

DotDotPwn - The Directory Traversal Fuzzer

Language:PerlLicense:GPL-3.0Stargazers:946Issues:37Issues:22

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:819Issues:11Issues:0

SSTImap

Automatic SSTI detection tool with interactive interface

Language:PythonLicense:GPL-3.0Stargazers:668Issues:11Issues:24

OptionsBleed-POC-Scanner

OptionsBleed (CVE-2017-9798) PoC / Scanner

Language:PythonLicense:MITStargazers:18Issues:3Issues:2