Giter VIP home page Giter VIP logo

Melih Tas's Projects

autorize icon autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

awesome-bug-bounty icon awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and write-ups.

awesome-python icon awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

burpbounty icon burpbounty

Burp Bounty (Scan Check Builder in BApps Store) is a extension of Burp Suite that improve an active and passive scanner by yourself. This extension requires Burp Suite Pro.

burpy icon burpy

Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the module provided and finally generate a HTML report.

cheatsheet-god icon cheatsheet-god

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

cheatsheetseries icon cheatsheetseries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

ctci icon ctci

Cracking the Coding Interview, 5th Edition

dependencycheck icon dependencycheck

OWASP dependency-check is a utility that detects publicly disclosed vulnerabilities in application dependencies.

epi-python-solution icon epi-python-solution

Solutions of "Elements of Programming Interviews in Python: The Insiders' Guide". Retrieved on 28 Oct, 2017.

flashbang icon flashbang

Project "Flashbang" - An open-source Flash-security helper

intruderpayloads icon intruderpayloads

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

liffy icon liffy

Local File Inclusion Exploitation Tool (mirror)

mobileapp-pentest-cheatsheet icon mobileapp-pentest-cheatsheet

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

mr.sip icon mr.sip

SIP-Based Audit and Attack Tool

mywebappscripts icon mywebappscripts

A collection of all the lists, scripts and techniques I use while doing web application penetration tests.

owasp-masvs icon owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

payloads icon payloads

Git All the Payloads! A collection of web attack payloads.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.