(Translated by https://www.hiragana.jp/)
EmreOvunc (Emre Övünç) / Starred · GitHub
Skip to content
View EmreOvunc's full-sized avatar
🌏
Remotely... 🤩
🌏
Remotely... 🤩

Organizations

@SecTest-Innovera @RedSection

Block or report EmreOvunc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 22,797 2,248 Updated Sep 9, 2024

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

Python 1,516 287 Updated Jun 6, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 56,780 23,702 Updated Sep 9, 2024

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Python 6,517 350 Updated Oct 31, 2023

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

C 327 43 Updated Oct 9, 2021

A Burp extension adding a passive scan check to flag parameters whose name or value may indicate a possible insertion point for SSRF or LFI.

Python 129 23 Updated Feb 19, 2021

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Python 2,248 414 Updated Aug 3, 2024

pFuzz helps us to bypass web application firewall by using different methods at the same time.

Python 156 33 Updated Jan 9, 2021

search Google and extract results directly. skip all the click-through links and other sketchiness

Python 489 118 Updated Jul 12, 2022

Find, verify, and analyze leaked credentials

Go 15,587 1,627 Updated Sep 9, 2024

40X/HTTP bypasser in Go. Features: Verb tampering, headers, #bugbountytips, User-Agents, extensions, default credentials...

Go 1,606 277 Updated Jul 3, 2023

(Sim)ulate (Ba)zar Loader

C++ 29 3 Updated Nov 15, 2020

A default credential scanner.

Python 1,430 247 Updated Dec 26, 2021

A Powerful Subdomain Takeover Tool

Go 916 197 Updated Oct 17, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,891 14,442 Updated Sep 6, 2024

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Python 4,746 704 Updated Sep 7, 2024

Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdomain takeover vulnerability.

Shell 101 29 Updated Apr 7, 2023

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

4,829 1,009 Updated Aug 14, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,367 1,117 Updated Sep 7, 2024

Defeating Windows User Account Control

C 6,248 1,307 Updated Jul 22, 2024

SecretFinder - A python script for find sensitive data (apikeys, accesstoken,jwt,..) and search anything on javascript files

Python 1,954 364 Updated May 26, 2024

A cross-platform protocol library to communicate with iOS devices

C 6,561 1,315 Updated Aug 7, 2024

Find web directories without bruteforce

Python 1,746 235 Updated Oct 29, 2023

Security Tool to Look For Interesting Files in S3 Buckets

Python 1,351 239 Updated Apr 10, 2024
Python 2,160 409 Updated Dec 8, 2023

File upload vulnerability scanner and exploitation tool.

Python 3,020 494 Updated Apr 16, 2023

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Python 15,686 2,712 Updated Feb 23, 2023

A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.

HTML 1,249 246 Updated Jan 19, 2024

Scan for misconfigured S3 buckets across S3-compatible APIs!

Go 2,500 360 Updated Sep 8, 2024

A python script that finds endpoints in JavaScript files

Python 3,631 587 Updated Apr 13, 2024
Next