Quinn Yan (Quinn-Yan)

Quinn-Yan

Geek Repo

Location:Canton

Github PK Tool:Github PK Tool

Quinn Yan's repositories

365-days-get-xuanwulab-job

Get a job from Xuanwu Lab in 365 days

License:MITStargazers:1Issues:0Issues:0

WechatDecrypt

微信消息解密工具

Language:C++License:MITStargazers:1Issues:0Issues:0

Amass

In-depth Attack Surface Mapping and Asset Discovery

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-go

A curated list of awesome Go frameworks, libraries and software

License:MITStargazers:0Issues:0Issues:0

Awesome-macOS-Red-Teaming

List of Awesome macOS Red Teaming Resources.

License:GPL-2.0Stargazers:0Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Stargazers:0Issues:0Issues:0

BBTz

BBT - Bug Bounty Tools

Stargazers:0Issues:0Issues:0

black-hat-go

《Black.Hat.Go》中文翻译

License:Apache-2.0Stargazers:0Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB

Stargazers:0Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

CobaltStrike_RedTeam_CheatSheet

Useful Cobalt Strike techniques learned from engagements

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0

exp-hub

漏洞仓库:Web漏洞、系统漏洞、客户端漏洞

Stargazers:0Issues:0Issues:0

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

fingerprint-android

Swiss army knife for identifying and fingerprinting Android devices.

Language:KotlinLicense:MITStargazers:0Issues:1Issues:0

firefox_decrypt

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

License:GPL-3.0Stargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0

HOLLOW

EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode

Stargazers:0Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ivre

Network recon framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

kerlab

Kerberos laboratory to better understand and then detecting attack on kerberos

Stargazers:0Issues:0Issues:0

ModSecurity

ModSecurity is an open source, cross platform web application firewall (WAF) engine for Apache, IIS and Nginx that is developed by Trustwave's SpiderLabs. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis. With over 10,000 deployments world-wide, ModSecurity is the most widely deployed WAF in existence.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

NessusToReport

nessus扫描报告自动化生成工具

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OSWE-1

This Repo includes all the Learning materials to Crack OSWE

Stargazers:0Issues:0Issues:0

PoisonApple

macOS persistence tool

License:MITStargazers:0Issues:0Issues:0

SecurityManageFramwork-SeMF

企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 本平台旨在帮助安全人员少,业务线繁杂,周期巡检困难,自动化程度低的甲方,更好的实现企业内部的安全管理。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

seotools

SEO(黑帽+白帽)相关的工具

Language:PythonStargazers:0Issues:0Issues:0

spotbugs

SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

threat-dragon

An open source, online threat modelling tool from OWASP

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0