EnginDemirbilek
Pentest, Red Team, Malware and so on. Old leader of Ankara University Cyber Club (AUCC), Penetration Tester.
Ankara / Turkey
EnginDemirbilek's Stars
yogeshojha/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
Mr-xn/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
s0md3v/Arjun
HTTP parameter discovery suite.
mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
hahwul/dalfox
🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.
pwntester/ysoserial.net
Deserialization payload generator for a variety of .NET formatters
optiv/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
dwisiswant0/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
FuzzySecurity/PowerShell-Suite
My musings with PowerShell
phra/PEzor
Open-Source Shellcode & PE Packer
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
S3cur3Th1sSh1t/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
tokyoneon/Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
davidtavarez/pwndb
Search for leaked credentials
woj-ciech/kamerka
Build interactive map of cameras from Shodan
wetw0rk/AWAE-PREP
This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with the AWAE course. This repo will likely contain custom code by me and various courses.
RhinoSecurityLabs/IPRotate_Burp_Extension
Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.
Kevin-Robertson/InveighZero
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
GoSecure/dtd-finder
List DTDs and generate XXE payloads using those local DTDs.
0xacb/viewgen
Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys
chvancooten/NimPackt-v1
Nim-based assembly packer and shellcode loader for opsec & profit
dlegs/php-jpeg-injector
Injects php payloads into jpeg images
initstring/evil-ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
3xp0rt/LockBit-Black-Builder
infosecn1nja/SharpDoor
SharpDoor is alternative RDPWrap written in C# to allowed multiple RDP (Remote Desktop) sessions by patching termsrv.dll file.
Charterino/AsStrongAsFuck
A console obfuscator for .NET assemblies.
EnginDemirbilek/NorthStarC2
Web Based Command Control Framework (C2) #C2 #PostExploitation #CommandControl #RedTeam #C2Framework #PHPC2 #.NETMalware #Malware #PHPMalware #CnC #infosec #offensivesecurity #Trojan
mhaskar/RCEScanner
Simple python script to extract unsafe functions from php projects
DM15-3T3RNAL/RedPill
jvoljvolizka/dalcode
For encoding files with dalyarak... my life is a joke