Code Monkey home page Code Monkey logo

🕵️‍♂️ Who Am I 🕵️‍♂️

SSdtIFBlbnRlc3Rlci4=

İlteriş Kaan PEHLİVAN's Projects

detect-it-easy icon detect-it-easy

Program for determining types of files for Windows, Linux and MacOS.

devsecops icon devsecops

🔱 Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎

dex2jar icon dex2jar

Tools to work with android .dex and java .class files

dfirartifactmuseum icon dfirartifactmuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

dircreate2system icon dircreate2system

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

dirty-vanity icon dirty-vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

diva-android icon diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

django icon django

The Web framework for perfectionists with deadlines.

dllirant icon dllirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

dns-poison icon dns-poison

DNS cache poisoning with MITM using ARP spoofing

dns-spoof icon dns-spoof

DNS isteklerini veya trafiği kendi istediğiniz yere yönlendirerek hedef web sitesini manipüle etmenize yarayan bir script.

dnsfun icon dnsfun

DNS Server written in Rust for fun, see https://dev.to/xfbs/writing-a-dns-server-in-rust-1gpn

dnspy icon dnspy

.NET debugger and assembly editor

docintel icon docintel

Open Source Platform for storing, organizing, and searching documents related to cyber threats

dockervuln icon dockervuln

A TUI enviorment for vulnerable app containers.

dohc2 icon dohc2

DoHC2 allows the ExternalC2 library from Ryan Hanson (https://github.com/ryhanson/ExternalC2) to be leveraged for command and control (C2) via DNS over HTTPS (DoH).

domainpasswordspray icon domainpasswordspray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.