Skip to content
View mustafahicyilmaz35's full-sized avatar

Highlights

  • Pro

Block or report mustafahicyilmaz35

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Dify is an open-source LLM app development platform. Dify's intuitive interface combines AI workflow, RAG pipeline, agent capabilities, model management, observability features and more, letting yo…

TypeScript 46,920 6,639 Updated Oct 1, 2024

FreeAskInternet is a completely free, PRIVATE and LOCALLY running search aggregator & answer generate using MULTI LLMs, without GPU needed. The user can ask a question and the system will make a mu…

Python 8,465 881 Updated Apr 18, 2024

This project aim to reproduce Sora (Open AI T2V model), we wish the open source community contribute to this project.

Python 11,291 1,007 Updated Sep 30, 2024

Kali Linux Fixes for Newly Imported VM's

Shell 1,889 318 Updated Aug 15, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,393 1,020 Updated Sep 30, 2024

A curated list of various bug bounty tools

4,086 649 Updated Sep 15, 2024

Domain_checker application is the trial/demo version for the new EASM (External Attack Surface Management) system called HydrAttack (hydrattack.com), the main idea of which is, based only on the do…

Shell 181 31 Updated Apr 29, 2024

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

Python 1,958 290 Updated Jan 2, 2024

Ressources for bug bounty hunting

1,712 556 Updated Dec 1, 2022

Most advanced XSS scanner.

Python 13,201 1,894 Updated Aug 2, 2024

ALL IN ONE Hacking Tool For Hackers

Python 49,968 5,365 Updated Jul 31, 2024

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,207 1,049 Updated Jul 12, 2023

Check your WAF before an attacker does

Python 1,258 165 Updated Sep 30, 2024

pFuzz helps us to bypass web application firewall by using different methods at the same time.

Python 156 33 Updated Jan 9, 2021

A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection

JavaScript 69 8 Updated Apr 2, 2021

Open source education content for the researcher community

2,606 550 Updated Apr 13, 2022

Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing

Python 2,471 422 Updated Jun 24, 2024

Attack Surface Management Platform

Shell 7,970 1,832 Updated Aug 4, 2024

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, s…

PHP 1,249 405 Updated Sep 30, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

8,999 2,187 Updated Sep 1, 2024

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Python 3,902 626 Updated Jul 1, 2024

A collection of awesome penetration testing resources, tools and other shiny things

21,486 4,447 Updated Sep 24, 2024

is in the bug fixing stage

Python 425 144 Updated Jun 2, 2024

Educational, CTF-styled labs for individuals interested in Memory Forensics

Shell 1,636 200 Updated Mar 8, 2021

Splunk Boss of the SOC version 2 dataset.

355 69 Updated Nov 1, 2022

40 Algorithms Every Programmer Should Know, published by Packt

Python 950 370 Updated Jan 30, 2023

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,575 358 Updated Jun 18, 2024

Affordable WiFi hacking platform for testing and learning

C 13,379 2,576 Updated Aug 14, 2024

🔑 WiFi captive portal for ESP8266 for phishing WiFi passwords

C++ 732 150 Updated May 19, 2022
Next