Pinned Repositories
ab2015-rails101
Akademik Bilişim 2015 RoR 101 derslerindeki denemelerin tutulduğu repodur kendisi.
AttackImaginator
LLM Supported Attack Scenario Creator from Code Review
cicegum
PHP ile basit bir çiçek satış sitesi
code
19 Mayıs üniversitesinde 2010-2014 yıllarındaki lisans eğitimimdeki bazı dillerde bir kaç basit örnek
markdown_interpreter
Simple markdown interpreter
OWASPJavaHTMLSanitizerExamples
The codes in this repo have written for related to about OWASP Java HTML Sanitizer and XSS Filters testing. https://www.owasp.org/index.php/OWASP_Java_HTML_Sanitizer_Project
post-exploitation
Post Exploitation Collection
wGuvenlik_LYK14
Linux Yaz Kampı 2014 Web Uygulama Güvenliği ve Güvenli Kod Geliştirme Kurs Notlarıyla başlayan akım.
nuryslyrt's Repositories
nuryslyrt/AttackImaginator
LLM Supported Attack Scenario Creator from Code Review
nuryslyrt/nuryslyrt.github.io
nuryslyrt/Auto-Root-Exploit
Auto Root Exploit Tool
nuryslyrt/AvastHV
Hooking SSDT with Avast Internet Security Hypervisor
nuryslyrt/awesome-malware-analysis
A curated list of awesome malware analysis tools and resources.
nuryslyrt/awesome-oneliner-bugbounty
A collection of awesome one-liner scripts especially for bug bounty tips.
nuryslyrt/aws-security-cert-service-notes
Security aspects of AWS products for the Security Specialist certification
nuryslyrt/bedrock-access-gateway
OpenAI-Compatible RESTful APIs for Amazon Bedrock
nuryslyrt/CADGMM
CADGMM (PAKDD2020)
nuryslyrt/Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
nuryslyrt/gospider
Gospider - Fast web spider written in Go
nuryslyrt/hacks
A collection of hacks and one-off scripts
nuryslyrt/katacoda-scenarios
Katacoda Scenarios
nuryslyrt/naabu
A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
nuryslyrt/nuryslyrt
nuryslyrt/pentest-book
nuryslyrt/PPL_Sandboxer
nuryslyrt/public-bugbounty-programs
Community curated list of public bug bounty and responsible disclosure programs.
nuryslyrt/pypykatz_server
Pypykatz server
nuryslyrt/randomrepo
Repo for random stuff
nuryslyrt/Red_Team
Some scripts useful for red team activities
nuryslyrt/red_team_tool_countermeasures
nuryslyrt/Scanners-Box
The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑
nuryslyrt/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
nuryslyrt/shiro-exploit
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
nuryslyrt/soup
Web Scraper in Go, similar to BeautifulSoup
nuryslyrt/TinkyWinky
nuryslyrt/turbo-intruder
Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
nuryslyrt/Vanara
A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.
nuryslyrt/WatchAD
AD Security Intrusion Detection System