Skip to content
View imertcoskun's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report imertcoskun

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

My collection of malware dev links

233 28 Updated Sep 2, 2024

YARA signature and IOC database for my scanners and tools

YARA 2,427 601 Updated Aug 29, 2024

The Network Execution Tool

Python 2,788 297 Updated Sep 1, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,522 2,754 Updated Aug 28, 2024

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,056 867 Updated Jun 10, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 972 190 Updated Jul 10, 2022

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

PowerShell 322 55 Updated Jul 7, 2024

The Havoc Framework.

Go 6,508 928 Updated Sep 2, 2024

Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files), Zeek logs and Suricata alerts.

Python 1,887 312 Updated Aug 29, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities) and s…

Python 3,721 599 Updated Aug 5, 2024

Proof of Concepts

Python 1,205 315 Updated Mar 6, 2024

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,354 161 Updated Aug 7, 2024

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,220 754 Updated Sep 2, 2024

Leaked pentesting manuals given to Conti ransomware crooks

Batchfile 931 254 Updated Aug 17, 2021

With EmailAnalyzer you can analyze your suspicious emails. You can extract headers, links, and hashes from the .eml file and you can generate reports.

Python 216 32 Updated Oct 17, 2023

Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.

Python 846 122 Updated Aug 30, 2024

Public Exploits + Extra-curriculum for OSCE Exam Preparation

Python 76 23 Updated Sep 9, 2020

In-depth attack surface mapping and asset discovery

Go 11,747 1,861 Updated Aug 22, 2024

Gather and update all available and newest CVEs with their PoC.

HTML 6,415 813 Updated Sep 2, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,752 4,590 Updated Aug 17, 2020

Collect-MemoryDump - Automated Creation of Windows Memory Snapshots for DFIR

PowerShell 213 27 Updated Mar 9, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,654 23,688 Updated Sep 2, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,707 503 Updated Aug 18, 2023

APT & CyberCriminal Campaign Collection

YARA 3,626 913 Updated Jul 25, 2024

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,637 3,041 Updated Sep 1, 2024

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 15,558 1,730 Updated Jul 10, 2024

Collections of tools and methods created to aid in OSINT collection

Python 2,739 393 Updated Jun 30, 2023

Microsoft » Windows 10 : Security Vulnerabilities

HTML 888 209 Updated Sep 11, 2023
Next