Skip to content
View ahmetgurel's full-sized avatar

Organizations

@SDU-IEEE-ComputerSociety-Developers @sducyberlab
Block or Report

Block or report ahmetgurel

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
ahmetgurel/README.md

hi, i am ahmet

ahmetgurel

  • 🔭 i am currently working on AppSec Engineer

  • 🌱 i am a bug hunter and penetration tester ( Cobalt: website Synack: website Bugcrowd: website Hackerone: website )

  • ⌛️ i worked areas on :
    • Application Security (Manuel Testing, Thick Clients, Mobile Apps, Burp Suite etc)
    • Penetration Testing (Metasploit, Nessus, Netsparker etc)
    • Source Code Analysis & Review (Experience with both Micro Focus Fortify source code auditing)
    • Vulnerability Research (Fuzzing & Reverse Engineering)
    • Exploit Development (IDA Pro, Frida, etc.)
    • Programming (PHP, Python)

See also Ahmet's blog for his recent works and researches. website

Follow Me

Twitter Badge Linkedin Badge

Pinned

  1. PythonForSecurity PythonForSecurity Public

    Python for Security : Basic Python Security Code Samples

    Python 24 2

  2. Pentest-Hints Pentest-Hints Public

    Tips for Penetration Testing

    88 34

  3. Full-Footprinting-with-Python Full-Footprinting-with-Python Public

    Python ile geliştirilen açık kaynak kodlu birden fazla Footprinting yöntemini tek programda birleştiren projedir.

    Python 9 1

  4. PythonTwitterApi PythonTwitterApi Public

    Python da Tweepy kütüphanesi ile twit atmak ve twitleri görme

    Python 8 1

  5. Python-Nmap Python-Nmap Public

    Pythonda domain adresini girerek ip adresini getirip daha sonra programdaki nmap parametrelerine göre portların durumunu ve http banner grabbing bilgilerini veren program.Programın çalışması için n…

    Python 6 1

  6. Win32ApiMSDN Win32ApiMSDN Public

    C++ da Win32 API ile windows.h kütüphanesiyle ilk uygulama.Burada dosaynın boyutunu ekrana bastıktan sonra dosyanın her bytenı bir artırarak output.intern.txt adlı dosyasına yazmaktadır.

    C++ 4