yusufgun25

yusufgun25

Geek Repo

Github PK Tool:Github PK Tool

yusufgun25's starred repositories

pwntools

CTF framework and exploit development library

Language:PythonLicense:NOASSERTIONStargazers:11958Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21478Issues:0Issues:0

sslScrape

SSLScrape | A scanning tool for scaping hostnames from SSL certificates.

Language:PythonStargazers:327Issues:0Issues:0

gowitness

🔍 gowitness - a golang, web screenshot utility using Chrome Headless

Language:GoLicense:GPL-3.0Stargazers:2969Issues:0Issues:0

Asnlookup

Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.

Language:PythonLicense:MITStargazers:396Issues:0Issues:0

hacktronian

Tools for Pentesting

Language:PythonLicense:MITStargazers:1941Issues:0Issues:0

payload-for-security-testing

List out all of payload for security testing

Stargazers:21Issues:0Issues:0

hacks

A collection of hacks and one-off scripts

Language:GoStargazers:2120Issues:0Issues:0

assetfinder

Find domains and subdomains related to a given domain

Language:GoLicense:MITStargazers:2983Issues:0Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:1152Issues:0Issues:0

altdns

Generates permutations, alterations and mutations of subdomains and then resolves them

Language:PythonLicense:Apache-2.0Stargazers:2306Issues:0Issues:0

sqlipy

SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.

Language:PythonLicense:UnlicenseStargazers:253Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:GPL-3.0Stargazers:4436Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:MITStargazers:2663Issues:0Issues:0

swisskyrepo-PayloadsAllTheThings

https://github.com/swisskyrepo/PayloadsAllTheThings

Language:PythonLicense:MITStargazers:261Issues:0Issues:0

WeasyPrint

The awesome document factory

Language:PythonLicense:BSD-3-ClauseStargazers:7108Issues:0Issues:0

daeken.github.com

My github pages

Stargazers:6Issues:0Issues:0

AllThingsSSRF

This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location

License:MITStargazers:1209Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8679Issues:0Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

Language:CLicense:MITStargazers:2485Issues:0Issues:0

30-Days-Of-Python

30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace. These videos may help too: https://www.youtube.com/channel/UC7PNRuno1rzYPb1xLa4yktw

Language:PythonStargazers:41490Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8215Issues:0Issues:0

Uniscan

Uniscan web vulnerability scanner

Language:PerlStargazers:140Issues:0Issues:0

WoeUSB

WoeUSB is a simple tool that enable you to create your own usb stick windows installer from an iso image or a real DVD. It is a fork of Congelli501's WinUSB.

Stargazers:3371Issues:0Issues:0

Bluto-Old

Recon, Subdomain Bruting, Zone Transfers

Language:PythonLicense:GPL-3.0Stargazers:227Issues:0Issues:0

Bluto

DNS Recon | Brute Forcer | DNS Zone Transfer | DNS Wild Card Checks | DNS Wild Card Brute Forcer | Email Enumeration | Staff Enumeration | Compromised Account Checking

Language:PythonLicense:GPL-3.0Stargazers:616Issues:0Issues:0

breach-parse

A tool for parsing breached passwords

Language:ShellStargazers:1803Issues:0Issues:0

tensorflow-1.4-billion-password-analysis

Deep Learning model to analyze a large corpus of clear text passwords.

Language:PythonStargazers:1906Issues:0Issues:0

Dragonfire

the open-source virtual assistant for Ubuntu based Linux distributions

Language:PythonLicense:MITStargazers:1387Issues:0Issues:0

Jarvis

Personal Assistant for Linux and macOS

Language:PythonLicense:MITStargazers:2992Issues:0Issues:0