Pinned Repositories
Active-Directory-Recon
Enumeration from a non-domain joined Windows computer
AllAboutBugBounty
All about bug bounty (bypasses, payloads, and etc)
awesome-bugbounty-tools
A curated list of various bug bounty tools
awesome-web-security
🐶 A curated list of Web Security materials and resources.
Cloud-Security-Attacks
Azure and AWS Attacks
CTF-Writeups
This repo contains solution for ctf challenges
cve-maker
Tool to find CVEs and Exploits.
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
ikpehlivan's Repositories
ikpehlivan/WinDbgCookbook
This is a repo for small, useful scripts and extensions
ikpehlivan/awesome-ida-x64-olly-plugin
A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.
ikpehlivan/FilelessNtdllReflection
Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table
ikpehlivan/terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
ikpehlivan/SOC-Multitool
A free and open source tool to aid in SOC investigations!
ikpehlivan/acltoolkit
ACL abuse swiss-knife
ikpehlivan/Alcatraz
x64 binary obfuscator
ikpehlivan/param-miner
ikpehlivan/InfraHunter
Actively hunt for attacker infrastructure by filtering Shodan results with URLScan data.
ikpehlivan/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
ikpehlivan/Detect-It-Easy
Program for determining types of files for Windows, Linux and MacOS.
ikpehlivan/HellHall
Performing Indirect Clean Syscalls
ikpehlivan/macos_security
macOS Security Compliance Project
ikpehlivan/crtsrch
Certificate Search
ikpehlivan/rbac-police
Evaluate the RBAC permissions of Kubernetes identities through policies written in Rego
ikpehlivan/GoogD0rk
ikpehlivan/xmrig
RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark
ikpehlivan/malware-ioc
This repository contains indicators of compromise (IOCs) of our various investigations.
ikpehlivan/Bypass-Sandbox-Evasion
Bypass Malware Sandbox Evasion Ram check
ikpehlivan/learnings
Documenting my learnings and sharing it with you.
ikpehlivan/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
ikpehlivan/phishim
ikpehlivan/cve-search
cve-search - a tool to perform local searches for known vulnerabilities
ikpehlivan/BugChecker
SoftICE-like kernel debugger for Windows 11
ikpehlivan/slides
Slides for presentations held at conferences
ikpehlivan/Offensive-Rust
ikpehlivan/CyberSecurityTechnology-News
ikpehlivan/mlget
A golang CLI tool to download malware from a variety of sources.
ikpehlivan/ceh-v11-ceviri
CEH V11 Türkçe Kitap Çevirisi
ikpehlivan/100DaysofYARA
100 Days of YARA to be updated with rules & ideas as the year progresses