Tolga Akkapulu (tolgaakkapulu)

tolgaakkapulu

Geek Repo

Location:Istanbul, Turkey

Home Page:https://www.tolgaakkapulu.com

Twitter:@tolgaakkapulu

Github PK Tool:Github PK Tool

Tolga Akkapulu's repositories

BrutForT-BRUTE-FORCE-TOOLKIT-v1.0

It has been developed in order to facilitate the use of ready-made Brute Force tools in Kali-Linux operating systems and is written in Python language.

Language:PythonStargazers:11Issues:2Issues:0

Winexe-1.1-Installation

Winexe 1.1 Installation - Ubuntu 14.04-16.04-18.04

FEDAES-File-Encryption-Decryption-with-AES

The purpose is to ensure that files are easily encrypted or decrypted files are in order to ensure the security and privacy of files.

Language:PythonStargazers:3Issues:1Issues:0

Classic-DH-Key-Exchange

It has been compiled in the C programming language and is written for the practicalization of the classical Diffie Hellman algorithm...

Language:CStargazers:1Issues:1Issues:0

Crypto-Encryption-and-Decryption-Tools

Crypto Encryption and Decryption Tools

Language:PythonStargazers:1Issues:2Issues:0

Data-export-with-phpIPAM-API

Exporting data using phpIPAM API, converting to CSV format and writing to the file

Language:PythonStargazers:1Issues:1Issues:0

iSCSI-Fiber-Connection-with-LVM

Performing iSCSI Fiber Connection and disk partitioning with LVM, mounting the partition and exptending the mount

iSCSI-Network-Connection-with-LVM

Performing iSCSI Network Connection and disk partitioning with LVM, mounting the partition and exptending the mount

Reverse-Proxy-with-Apache2-Service-for-HTTPS

It provides the necessary certificate creation and configurations for converting HTTP ports to HTTPS with Reverse Proxy using Apache2 in CentOS or Ubuntu.

Language:ShellStargazers:1Issues:1Issues:0

SecPassG-Secure-Password-Generator

The aim is to both try to help find a secure password and increase awareness about the security of the password.

Language:PythonStargazers:1Issues:1Issues:0

Adding-rules-to-pfSense-using-pfSenseAPI

Adding rules to pfSense using pfSenseAPI

Language:PythonStargazers:0Issues:1Issues:0

ASN-WHOIS-Lookup-for-FQDN-and-IP-addresses

ASN and whois information is searched by querying FQDN and IP addresses with the help of dig and whois commands.

Language:ShellStargazers:0Issues:1Issues:0

Creating-Replicated-Volumes-in-GlusterFS

Creating Replicated Volumes using GlusterFS in CentOS or Ubuntu

Language:ShellStargazers:0Issues:1Issues:0

Enabling-SSL-for-Kafka-Clients

It is ensured that the necessary certificates are created to encrypt the traffic between Kafka Brokers and clients.

Language:ShellStargazers:0Issues:1Issues:0

Adding-rules-to-FortiGate-using-FortiAPI

Adding rules to FortiGate using FortiAPI

Language:PythonStargazers:0Issues:1Issues:0

Changing-the-forgotten-MySQL-root-password

Changing the forgotten MySQL root password

Stargazers:0Issues:1Issues:0

Ephemeral-DH-Key-Exchange

Codes has been compiled in the C programming language and is written for the practicalization of the Ephemeral Diffie Hellman algorithm.

Language:CStargazers:0Issues:1Issues:0

HAFI-Hashing-Files

The aim is to easily use the hash functions used to ensure the integrity of the data, to check whether the content of the files has changed offline and without transferring data anywhere.

Language:PythonStargazers:0Issues:1Issues:0

Monitoring-and-Analyzing-Linux-with-osquery

Actions to be taken to monitor and analyze Linux with osquery:

Stargazers:0Issues:1Issues:0

RSA-Algorithm

RSA-Algorithm application was written in C Programming language by using "graphics.h" library.

Language:C++Stargazers:0Issues:1Issues:0

Sending-a-specific-log-file-with-Rsyslog

Sending a specific file with rsyslog

Stargazers:0Issues:1Issues:0