8000 tyolsever (Turgut YOLSEVER) / Starred Β· GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View tyolsever's full-sized avatar

Block or report tyolsever

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Prompt, run, edit, and deploy full-stack web applications using any LLM you want!

TypeScript 16,268 8,900 Updated Jun 12, 2025

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Shell 3,665 855 Updated Jun 13, 2025

A Bash script for automated nuclei dast scanning by using passive urls

Shell 84 21 Updated Mar 5, 2025

best tool for finding SQLi,CRLF,XSS,LFi,OpenRedirect

Python 1,204 F201 273 Updated Apr 16, 2025

RSS Bağlantıları

Python 33 2 Updated Feb 27, 2025

Cameradar hacks its way into RTSP videosurveillance cameras

Go 4,394 549 Updated Oct 11, 2024

A Deep Learning based project for colorizing and restoring old images (and video!)

Python 18,336 2,635 Updated Oct 19, 2024

πŸ€– The Modern Port Scanner πŸ€–

Rust 16,656 1,126 Updated Jun 10, 2025

"Can I take over XYZ?" β€” a list of services and how to claim (sub)domains with dangling DNS records.

Python 5,203 754 Updated Feb 8, 2025

Take a list of domains and probe for working HTTP and HTTPS servers

Go 3,008 529 Updated Jun 22, 2024

A collection of tools to perform searches on GitHub.

Python 1,416 356 Updated Feb 9, 2023

In-depth attack surface mapping and asset discovery

Go 13,114 1,987 Updated Jun 14, 2025

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

Python 81 26 Updated Jan 15, 2021

Exploitation Framework for Embedded Devices

Python 12,601 2,350 Updated Jun 10, 2025

Search for leaked credentials

Python 1,338 250 Updated Apr 27, 2021

πŸ’£ Impulse Denial-of-service ToolKit

Python 2,553 509 Updated Apr 10, 2025

Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.

Python 125 27 Updated Jul 10, 2024

A collection of all the data i could extract from 1 billion leaked credentials from internet.

3,147 411 Updated Jul 1, 2020

Automated Mass Exploiter

Python 5,129 1,128 Updated May 22, 2023

Crowbar is brute forcing tool that can be used during penetration tests. It is developed to support protocols that are not currently supported by thc-hydra and other popular brute forcing tools.

Python 1,444 322 Updated Dec 19, 2023

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,555 2,120 Updated Nov 10, 2023

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 63,422 24,390 Updated Jun 14, 2025

https://github.com/swisskyrepo/PayloadsAllTheThings

Python 286 43 Updated Jan 29, 2022

πŸŽ“ All things Vim!

Vim Script 17,272 616 Updated Dec 22, 2023

A log of things I'm learning

6,561 860 Updated Jun 2, 2025

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

HTML 98,146 10,625 Updated Jun 13, 2025

"The mother of all demo apps" β€” Exemplary fullstack Medium.com clone powered by React, Angular, Node, Django, and many more

TypeScript 81,707 7,452 Updated Jun 9, 2025
0