- Tallinn, Estonia
-
18:53
(UTC +02:00) - https://zaferbalkan.com
- in/zbalkan
Highlights
- Pro
Lists (14)
Sort Name ascending (A-Z)
- All languages
- Assembly
- AutoIt
- Batchfile
- C
- C#
- C++
- CSS
- Dart
- Dockerfile
- F#
- Go
- Groovy
- HCL
- HTML
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Lua
- Makefile
- Mustache
- Nunjucks
- OCaml
- PHP
- POV-Ray SDL
- Pascal
- Perl
- PowerShell
- Python
- R
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- SQLPL
- SWIG
- SaltStack
- Shell
- Smarty
- Svelte
- Swift
- TSQL
- TeX
- TypeScript
- TypeSpec
- UnrealScript
- Visual Basic .NET
- Vue
- XSLT
- YAML
- YARA
- Zeek
Starred repositories
🧠 Laws, Theories, Principles and Patterns for developers and technologists.
This repo is the official home of .NET on GitHub. It's a great starting point to find many .NET OSS projects from Microsoft and the community, including many that are part of the .NET Foundation.
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
A list of public penetration test reports published by several consulting firms and academic security groups.
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …
Automate the creation of a lab environment complete with security tooling and logging best practices
ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.
A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.
The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifa…
Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking
⌨️ Wordlists, Dictionaries and Other Data Sets for Writing Software Security Test Cases
Applied Purple Teaming - (ITOCI4hr) - Infrastructure, Threat Optics, and Continuous Improvement - June 6, 2020
Table of AD and Azure assets and whether they belong to Tier Zero
Welcome to the SEKOIA.IO Community repository!
LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. This project gathers procedural examples from public reports …
Trolley is a multi cloud Kubernetes management system. A simplified UI which allows the user to Deploy, Edit and Delete clusters and deployments within them on AWS, Azure and GCP.
WebDAV-Server for .NET using ASP.NET Core
🧰 A set of PowerShell commands to gather information and create reports from Active Directory. 👨 👩 💻 This project relies on the Active Directory module from Microsoft.
Import all the GPOs provided by SimeonOnSecurity to assist in making your domain compliant with all applicable STIGs and SRGs.
S4A main repository. SaltStack states, install script and build scripts
Threat Modeling (based on STRIDE approach) for Kubernetes systems.
Cyber Common Technical Core Public Mirror