Quinn Yan (Quinn-Yan)

Quinn-Yan

Geek Repo

Location:Canton

Github PK Tool:Github PK Tool

Quinn Yan's repositories

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:1Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Language:PythonStargazers:1Issues:0Issues:0

avList

avList - 杀软进程对应杀软名称

Stargazers:0Issues:0Issues:0

bhg

Code samples for No Starch Press Black Hat Go

License:MITStargazers:0Issues:0Issues:0

bluescan

A powerful Bluetooth scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

caronte

A tool to analyze the network flow during attack/defence Capture the Flag competitions

License:GPL-3.0Stargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Stargazers:0Issues:0Issues:0

ctf_challenges

适用于一线安服的ctf培训题目,全docker环境一键启动

Stargazers:0Issues:0Issues:0

CyberBattleSim

An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.

License:MITStargazers:0Issues:0Issues:0

DomainBorrowing

Domain Borrowing PoC

License:MITStargazers:0Issues:0Issues:0

EHole

EHole(棱洞)2.0 重构版-红队重点攻击系统指纹探测工具

Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

find-sec-bugs-demos

Repository to showcase various configuration recipes with various technologies

Stargazers:0Issues:0Issues:0

FofaSpider

Fofa爬虫支持高级查询语句批量爬取

Stargazers:0Issues:0Issues:0

Hunting-Active-Directory

个人整理的一些域渗透Tricks,可能有一些错误。

License:Apache-2.0Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

is-website-vulnerable

finds publicly known security vulnerabilities in a website's frontend JavaScript libraries

License:Apache-2.0Stargazers:0Issues:0Issues:0

kubesec

Security risk analysis for Kubernetes resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

link

link is a command and control framework written in rust

License:AGPL-3.0Stargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

License:NOASSERTIONStargazers:0Issues:0Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

License:MITStargazers:0Issues:0Issues:0

Pricking

Watering hole attacks Phishing attacks Automated deployment.

Stargazers:0Issues:0Issues:0

Raf-Scanner

Raf Scanner IDE

Stargazers:0Issues:0Issues:0

reconmap

VAPT (vulnerability assessment and penetration testing) automation and reporting platform.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

WishFish

Powerful Tool For Grab Front Camera Snap Using A Link

License:GPL-3.0Stargazers:0Issues:0Issues:0

wowGrail

PoC: Rebuild A New Path Back to the Heaven's Gate (HITB 2021)

License:GPL-3.0Stargazers:0Issues:0Issues:0

WpGo

wordpress batch brute force

Stargazers:0Issues:0Issues:0