Git Product home page Git Product logo

Orhan YILDIRIM's Projects

lpeworkshop icon lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

mailsniper icon mailsniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

mimikatz icon mimikatz

A little tool to play with Windows security

minio icon minio

High Performance, Kubernetes Native Object Storage

nishang icon nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

nmapper icon nmapper

nMapper is an automated penetration testing tool. (speech recognition included!)

ntlm_theft icon ntlm_theft

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

pacu icon pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

pentest-notes icon pentest-notes

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

pmapper icon pmapper

A tool for quickly evaluating IAM permissions in AWS.

powerless icon powerless

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

powerup icon powerup

This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.

prysm icon prysm

Go implementation of Ethereum proof of stake

pywerview icon pywerview

A (partial) Python rewriting of PowerSploit's PowerView

redteam icon redteam

Tools & Interesting Things for RedTeam Ops

revshellgen icon revshellgen

Simple script to generate commands to achieve reverse shells.

s3scanner icon s3scanner

Scan for open AWS S3 buckets and dump the contents

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.