Coder Social home page Coder Social logo

berkotako's Projects

cheatsheet-god icon cheatsheet-god

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

cheatsheetseries icon cheatsheetseries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

colabcat icon colabcat

:smiley_cat: Running Hashcat on Google Colab with session backup and restore.

covenant icon covenant

Covenant is a collaborative .NET C2 framework for red teamers.

creepy icon creepy

A geolocation OSINT tool. Offers geolocation information gathering through social networking platforms.

cupp icon cupp

Common User Passwords Profiler (CUPP)

cve-2018-7600 icon cve-2018-7600

πŸ’€Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002

datasploit icon datasploit

An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.

discover icon discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit.

dnspy icon dnspy

.NET debugger and assembly editor

drupalgeddon2 icon drupalgeddon2

Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

ewptxv1-journey icon ewptxv1-journey

This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity

ewptxv2-journey icon ewptxv2-journey

This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv2 from eLearnSecurity

eyewitness icon eyewitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

ghidra icon ghidra

Ghidra is a software reverse engineering (SRE) framework

greatsct icon greatsct

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

hacking icon hacking

Hacking: The Art of Exploitation, 2nd Edition

hackvault icon hackvault

A container repository for my public web hacks!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    πŸ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. πŸ“ŠπŸ“ˆπŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❀️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.