Pinned Repositories
2020submissions
Pwn2Win CTF 2020 flag submissions
AFL
american fuzzy lop - a security-oriented fuzzer
AhMyth-Android-RAT
Android Remote Administration Tool
Allatori-v3.0
Allatori v3.0 source code.
attack-scripts
Scripts and a (future) library to improve users' interactions with the ATT&CK content
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
Cyber-Search-Shortcuts
Browser Shortcuts for Cyber Security Related Online Services
screenlogger-scp
WinEnumPsh
Windows Simple Enumeration Script Example (PowerShell)
berkotako's Repositories
berkotako/payloads
Git All the Payloads! A collection of web attack payloads.
berkotako/ytuce-files
https://www.ce.yildiz.edu.tr/ sitesindeki bütün hocalarin dosyalari
berkotako/mitm6
pwning IPv4 via IPv6
berkotako/CVE-2018-7600
💀Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002
berkotako/Drupalgeddon2
Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)
berkotako/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
berkotako/Offensive-Security-OSCP-Cheatsheets
berkotako/Regula_falsi
berkotako/OSCP-Prep
A comprehensive guide/material for anyone looking to get into infosec or take the OSCP exam
berkotako/turkce-derin-ogrenme-kaynaklari
Türkiye'de yapılan derin öğrenme (deep learning) ve makine öğrenmesi (machine learning) çalışmalarının derlendiği sayfa.
berkotako/mimikittenz
A post-exploitation powershell tool for extracting juicy info from memory.
berkotako/SharpView
C# implementation of harmj0y's PowerView
berkotako/Internal-Monologue
Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
berkotako/HackVault
A container repository for my public web hacks!
berkotako/censys-subdomain-finder
⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.
berkotako/Allatori-v3.0
Allatori v3.0 source code.
berkotako/DevGuide
The OWASP Guide
berkotako/thpDropper
Custom THP Dropper
berkotako/PSKernel-Primitives
Exploit primitives for PowerShell
berkotako/ceylogger
Basic c-keylogger
berkotako/seeallthethings
OSINT webcam mapping project
berkotako/Invoke-WCMDump
PowerShell Script to Dump Windows Credentials from the Credential Manager
berkotako/C_ReverseHTTPS_Shellcode
Metasploit reverse HTTPS shellcode writen in c, with visual studio
berkotako/HostileSubBruteforcer
berkotako/PowerUp
This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.
berkotako/books-raspberrypimagazines
berkotako/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
berkotako/RTFM
Red Team Field Manual
berkotako/usb-keylog-crack
Teensy code to brute force a keylogger's unlock code
berkotako/xxeserve
XXE Out of Band Server.