Pinned Repositories
30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
5110-LCD-Saat-ve-Derece
5110-Oyunlar-
ACS712-arduino-1
Arduino library for ACS712 current sensor
All-in-one-OSINT
:scream: A curated list of amazingly awesome OSINT
Amazon.ca-scraping
AP_mini_hava_ESP-01
Arac-icin-Park-Sensoru
Kulucka_V1
m5StackCore2-Multiplication-and-Addition-Game
M5Stack Core2 Touch Screen Multiplication and Addition Game for kids
halilbaris's Repositories
halilbaris/m5StackCore2-Multiplication-and-Addition-Game
M5Stack Core2 Touch Screen Multiplication and Addition Game for kids
halilbaris/30-Days-Of-Python
30 days of Python programming challenge is a step-by-step guide to learn the Python programming language in 30 days. This challenge may take more than100 days, follow your own pace.
halilbaris/5110-Oyunlar-
halilbaris/All-in-one-OSINT
:scream: A curated list of amazingly awesome OSINT
halilbaris/Amazon.ca-scraping
halilbaris/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
halilbaris/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
halilbaris/cs-video-courses
List of Computer Science courses with video lectures.
halilbaris/Dark-Web-Osint-Tools
OSINT Tools for the Dark Web
halilbaris/DeautherV2
Deauther
halilbaris/ehtk
Ethical Hacking Toolkit is a collection of tools, cheat sheets, and resources for Ethical hackers, Penetration Tester, and Security Researchers etc. It contains almost all tools mentioned in CEH, OSCP, eCPPT and PNPT
halilbaris/electronics
halilbaris/ESP32-S2-Mini-Marauder-Build
A simple tool to flash wifi marauder to a ESP32 S2 mini (Purple) along with 3d files and a build process.
halilbaris/Evil-M5Core2
Evil-M5Core2 is an easy Evil portal and rogue app deployement software designed to work on M5Stack Core2.
halilbaris/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
halilbaris/FlipperZero-PWNDTOOLS
Some power wifi/dev stuff for Flipper Zero by B4
halilbaris/halilbaris
halilbaris/Internet-OSINT
Cast your OSINT net further a field and see what else you can discover on the Internet.
halilbaris/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, Malware Bazaar, ThreatFox, Triage, InQuest and it is able to scan Android devices against VT.
halilbaris/NetworkScanner-With-ShellScript
NetworkScanner With ShellScript
halilbaris/oledWIFISCAN
halilbaris/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
halilbaris/PCAP_packets
Packet Captures
halilbaris/personal-security-checklist
🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024
halilbaris/PiDense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
halilbaris/siber-guvenlik-sss
SSS sorulari burada...
halilbaris/SuperWiFiDuck
Standalone Wireless keystroke injection attack platform for ESP32 s2/s3
halilbaris/web-check
halilbaris/webservergreenauto_V_6
halilbaris/WT32SC01-ThatProject
*That Project's project repository