Tom Yang (TomYang9)

TomYang9

Geek Repo

Location:Wellington, New Zealand

Github PK Tool:Github PK Tool

Tom Yang's repositories

CVE-2023-2825

GitLab CVE-2023-2825 PoC. This PoC leverages a path traversal vulnerability to retrieve the /etc/passwd file from a system running GitLab 16.0.0.

Language:PythonStargazers:1Issues:0Issues:0

datawave

DataWave is an ingest/query framework that leverages Apache Accumulo to provide fast, secure data access.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Stargazers:0Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ASVS

Application Security Verification Standard

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

AuthLogParser

AuthLogParser is a powerful DFIR tool designed specifically for analyzing Linux authentication logs, commonly known as auth.log

License:MITStargazers:0Issues:0Issues:0

Blackhole

Block excessive crawlers, bots and spiders traffic on your web site 👾

Stargazers:0Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Stargazers:0Issues:0Issues:0

Disable-Windows-Defender-

Disable Windows Defender (+ UAC Bypass, + Upgrade to SYSTEM)

Stargazers:0Issues:0Issues:0

FHook

FHook is a Command and Control server which allows an individual to accept connections from multiple remote clients via a remote access tool.

License:MITStargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

linphone-desktop

Linphone is a free VoIP and video softphone based on the SIP protocol. Mirror of git://git.linphone.org/linphone-desktop.git

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Microsoft-Defender-for-Cloud

Welcome to the Microsoft Defender for Cloud community repository

License:MITStargazers:0Issues:0Issues:0

Mind_Maps

cyber security mind maps collection

Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

MustLearnKQL

Code included as part of the MustLearnKQL blog series

License:MITStargazers:0Issues:0Issues:0

OSCE3-Complete-Guide

OSWE, OSEP, OSED, OSEE

Stargazers:0Issues:0Issues:0

paccor

The Platform Attribute Certificate Creator can gather component details, create, sign, and validate the TCG-defined Platform Credential. #nsacyber

License:Apache-2.0Stargazers:0Issues:0Issues:0

privateGPT

Interact privately with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0

qgis-latlontools-plugin

QGIS tools to capture and zoom to coordinates using decimal, DMS, WKT, GeoJSON, MGRS, UTM, UPS, GEOREF, ECEF, H3, and Plus Codes notation. Provides external map support, MGRS & Plus Codes conversion and point digitizing tools.

License:GPL-2.0Stargazers:0Issues:0Issues:0

RandPassGenerator

A command-line utility for generating random passwords, passphrases, and raw keys. #nsacyber

License:NOASSERTIONStargazers:0Issues:0Issues:0

StackRot

CVE-2023-3269: Linux kernel privilege escalation vulnerability

Stargazers:0Issues:0Issues:0

SupplyChainScanner

Scanning Supply Chain dependency confusion vulnerability on Package Managers for Interpreted Languages

License:MITStargazers:0Issues:0Issues:0

sysplant

Your syscall factory

Language:NimLicense:GPL-3.0Stargazers:0Issues:0Issues:0

The-Purified-Elements

The Purified Windows 11: without Defender, Updater, Patches, System Health, etc.

Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0