Quinn Yan (Quinn-Yan)

Quinn-Yan

Geek Repo

Location:Canton

Github PK Tool:Github PK Tool

Quinn Yan's repositories

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:1Issues:0Issues:0

vulnerability-lab

漏洞研究☞OA/中间件/框架/路由器...

Stargazers:1Issues:0Issues:0

BlueBox

BlueBox Malware analysis Box and Cyber threat intelligence.

Language:YARAStargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

Stargazers:0Issues:0Issues:0

bug-bounty

漏洞猎人

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Cheatsheet-God

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

Stargazers:0Issues:0Issues:0

community_kit

Cobalt Strike is a post-exploitation framework designed to be extended and customized by the user community. Several excellent tools and scripts have been written and published, but they can be challenging to locate. Community Kit is a central repository of extensions written by the user community to extend the capabilities of Cobalt Strike. The Cobalt Strike team acts as the curator and provides this kit to showcase this fantastic work.

License:Apache-2.0Stargazers:0Issues:0Issues:0

get_AV

Windows杀软在线对比辅助

Language:PHPStargazers:0Issues:0Issues:0

How-to-Hack-Websites

開源的正體中文 Web Hacking 學習資源 - 程式安全 2021 Fall

Stargazers:0Issues:0Issues:0

l9explore

l9explore - Digs the dirt

License:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Language:JavaStargazers:0Issues:0Issues:0

Maryam

Maryam: Open-source Intelligence(OSINT) Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

nodejs-goof

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0

OmegaDSToolkit

A toolkit that brings together penetration testing tools such as wireless tools, web tools, password cracking tools, etc.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OSCE

Collection of things made during my preparation to take on OSCE

Language:PythonStargazers:0Issues:1Issues:0

OSWE-2

Repo for OSWE related video content for @SecAura Youtube Channel

Language:CSSStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

ProcessInjection

This program is designed to demonstrate various process injection techniques

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

reviewboard

An extensible and friendly code review tool for projects and companies of all sizes.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

seekr

A multi-purpose OSINT toolkit with a neat web-interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:0Issues:0Issues:0

UserAdd

Bypass AV 用户添加

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

WhiteboxPentest

Whitebox source code review cheatsheet (Based on AWAE syllabus)

Language:PHPStargazers:0Issues:0Issues:0