EnginDemirbilek
Pentest, Red Team, Malware and so on. Old leader of Ankara University Cyber Club (AUCC), Penetration Tester.
Ankara / Turkey
EnginDemirbilek's Stars
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
maurosoria/dirsearch
Web path scanner
internetwache/GitTools
A repository with 3 tools for pwn'ing websites with .git repositories available
huntergregal/mimipenguin
A tool to dump the login password from the current linux user
Kevin-Robertson/Inveigh
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
facebook/mysql-5.6
Facebook's branch of the Oracle MySQL database. This includes MyRocks.
mandiant/SharPersist
Mr-Un1k0d3r/DKMC
DKMC - Dont kill my cat - Malicious payload evasion tool
nccgroup/demiguise
HTA encryption tool for RedTeams
m8sec/CrossLinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
mvelazc0/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
Mr-Un1k0d3r/MaliciousMacroGenerator
Malicious Macro Generator
chrislockard/api_wordlist
A wordlist of API names for web application assessments
staz0t/hashcatch
Capture handshakes of nearby WiFi networks automatically
nettitude/xss_payloads
Exploitation for XSS
turbo/openftp4
A list of all FTP servers in IPv4 that allow anonymous logins.
appsecco/bugcrowd-levelup-subdomain-enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
dafthack/PowerMeta
PowerMeta searches for publicly available files hosted on various websites for a particular domain by using specially crafted Google, and Bing searches. It then allows for the download of those files from the target domain. After retrieving the files, the metadata associated with them can be analyzed by PowerMeta. Some interesting things commonly found in metadata are usernames, domains, software titles, and computer names.
s0md3v/MyPapers
Repository for hosting my research papers
skorov/ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Fuzzapi/API-fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
paranoidninja/Pandoras-Box
This repo contains my custom scripts for Penetration Testing and Red Team Assessments. I will keep on updating this repo as and when I get time.
cihanmehmet/sub.sh
Multiprocessing(Parallel)Subdomain Detect Script
dorkerdevil/CVE-2019-11932
double-free bug in WhatsApp exploit poc
XenocodeRCE/Noisette-Obfuscator
An Obfuscator for .NET assembly
henriksb/ExtensionSpoofer
Spoof file icons and extensions in Windows
lgandx/CCrawlDNS
This small utility retrieves from the CommonCrawl data set unique subdomains for a given domain name.
shantanu561993/SharpLoginPrompt
friedkiwi/netcrypt
.NET executable packer
antichown/idea_information_nmap
JetBrains .idea project directory sensitive information Nmap Script