Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
android-hello-world
Android Hello World from the ground up
awesome-android-security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
juice-shop
OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
MSTG-Hacking-Playground
NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
SefaGuler's Repositories
SefaGuler/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
SefaGuler/AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
SefaGuler/android-hello-world
Android Hello World from the ground up
SefaGuler/awesome-android-security
A curated list of Android Security materials and resources For Pentesters and Bug Hunters
SefaGuler/awesome-bugbounty-tools
A curated list of various bug bounty tools
SefaGuler/bruteforce-database
Bruteforce database
SefaGuler/MobileApp-Pentest-Cheatsheet
The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.
SefaGuler/MSTG-Hacking-Playground
SefaGuler/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
SefaGuler/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
SefaGuler/awesome-google-vrp-writeups
🐛 A list of writeups from the Google VRP Bug Bounty program
SefaGuler/BChecks
BChecks collection for Burp Suite Professional
SefaGuler/bugcrowd_university
Open source education content for the researcher community
SefaGuler/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
SefaGuler/frida
Clone this repo to build Frida
SefaGuler/heimdall
SefaGuler/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
SefaGuler/OSCE3-Complete-Guide
OSWE, OSEP, OSED, OSEE
SefaGuler/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SefaGuler/pcap
SefaGuler/Portswigger-xss-cheatsheet-data
This repository contains all the XSS cheatsheet data to allow contributions from the community.
SefaGuler/Portswigger_labs
This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.
SefaGuler/profilesapp
SefaGuler/sefa
SefaGuler/sslpinning2
SSL Pinning Android Scripts
SefaGuler/Top10
Official OWASP Top 10 Document Repository
SefaGuler/web-security-academy
SefaGuler/WebTr
SefaGuler/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
SefaGuler/zaproxy
The OWASP ZAP core project