Yunus YILDIRIM (th3gundy)

th3gundy

Geek Repo

Location:localhost

Home Page:https://yunusyildirim.com

Twitter:@Th3Gundy

Github PK Tool:Github PK Tool

Yunus YILDIRIM's repositories

CVE-2019-7192_QNAP_Exploit

QNAP pre-auth root RCE Exploit (CVE-2019-7192 ~ CVE-2019-7195)

BH-Downloader

Blackhat meterials downloader script. Give Blackhat brifieng url and sit back

Language:PythonLicense:GPL-3.0Stargazers:8Issues:1Issues:1

linux-priv-esc

Linux ve unix sistemler için yetki yükseltme (privilege escalation)

stegCracker

Parola ile saklanan steganography sorularında resmin içinde saklı flag dosyasını aldığı wordList ile bulan tool

Language:PythonStargazers:8Issues:1Issues:0

AWAE-PREP

This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.

Language:JavaStargazers:5Issues:0Issues:0

MS17-010_WORAWIT

MS17-010 zzz_exploit.py modified to allow for reverse shells

Language:PythonLicense:MITStargazers:5Issues:2Issues:0

zipCracker

zip cracker

Language:ShellStargazers:2Issues:1Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

DDoS-Scripts

Diversi Script installabili e utilizzabili su Server Linux (Spoof e non) per poter fare attacchi DDoS

Language:PerlStargazers:1Issues:2Issues:0

machine_learning_security

Source code about machine learning and security.

Language:PythonStargazers:1Issues:2Issues:0

mordor

Re-play Adversarial Techniques

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Sn1per

Automated Pentest Recon Scanner

Language:PHPStargazers:1Issues:2Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:1Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

vulmap

Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

windows-kernel-dll-injector

Kernel mode to user mode dll injection

Language:C++Stargazers:1Issues:0Issues:0

windows-kernel-process-protector

Protect a process from code injection, termination and hooking

Language:C++Stargazers:1Issues:1Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire (https://github.com/EmpireProject/Empire)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

indir

Basit İndirme Aracı

Language:PythonStargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

oxml_xxe

A tool for embedding XXE/XML exploits into different filetypes

Language:RubyStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

PIVA

Python Istatistiksel Veri Araci

Language:PythonStargazers:0Issues:1Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Language:PythonStargazers:0Issues:0Issues:0

SimpleEmailSpoofer

A simple Python CLI to spoof emails. Also contains SPF/DMARC checking.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

SimplyEmail

SimpleEmail is a email recon tool that is fast and easy framework to build on

Language:PythonStargazers:0Issues:1Issues:0

th3gundy.github.io

Web site - http://th3gundy.github.io

Language:HTMLStargazers:0Issues:1Issues:0

wifiphisher

Automated phishing attacks against WiFi networks

Language:GroffLicense:GPL-3.0Stargazers:0Issues:2Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0