Quinn Yan (Quinn-Yan)

Quinn-Yan

Geek Repo

Location:Canton

Github PK Tool:Github PK Tool

Quinn Yan's starred repositories

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3719Issues:231Issues:143

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2062Issues:120Issues:35

Microsoft-365-Defender-Hunting-Queries

Sample queries for Advanced hunting in Microsoft 365 Defender

Language:Jupyter NotebookLicense:MITStargazers:1923Issues:197Issues:36

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1399Issues:29Issues:24

Salamandra

Salamandra is a tool to find spy microphones that use radio freq to transmit. It uses SDR.

Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

vajra

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

Language:JavaScriptLicense:GPL-3.0Stargazers:691Issues:23Issues:22

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:665Issues:13Issues:2

seekr

A multi-purpose OSINT toolkit with a neat web-interface.

Language:GoLicense:GPL-3.0Stargazers:545Issues:7Issues:385

nodejs-goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:486Issues:71Issues:10

AWAE-Preparation

This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.

OSCE-Prep

A list of freely available resources that can be used as a prerequisite before taking OSCE.

OSCE

Collection of things made during my preparation to take on OSCE

Language:PythonStargazers:188Issues:10Issues:0

RedTeam-Pentest-Cheatsheets

Red Teaming :: Penetration Testing :: Offensive Security :: OSCP :: OSCE :: CheatSheets :: Tools :: etc...

Language:PythonStargazers:145Issues:6Issues:0
Language:PythonStargazers:141Issues:10Issues:0

Exploit-Dev-OSCE

Exploit Development, backdooring PE, bypassing Anti-Virus (AV), assembly shellcoding

Language:PythonStargazers:138Issues:17Issues:0

OSCE

Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation for the Offsec CTP/OSCE certification

Language:PythonStargazers:136Issues:5Issues:0

WhiteboxPentest

Whitebox source code review cheatsheet (Based on AWAE syllabus)

Language:PHPStargazers:113Issues:1Issues:0

OSCE

Public Exploits + Extra-curriculum for OSCE Exam Preparation

Language:PythonStargazers:76Issues:5Issues:0

CTP-OSCE

Scripts I used during CTP

UDPlant

UDP implant

Language:RustStargazers:64Issues:5Issues:0

OSWE

Repo for OSWE related video content for @SecAura Youtube Channel

javaweb-codereview

javaweb-codereview

Language:JavaStargazers:27Issues:0Issues:0

OSWE-cheat-sheet

OSWE-cheat sheet module by module with updated syllabus

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:2Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:2Issues:0Issues:0

portscan

用于探测IP与端口开放情况,默认扫描1-10000端口

Language:PythonStargazers:1Issues:1Issues:0