Skip to content
View Yuri08loveElaina's full-sized avatar
😍
I Love You,Elaina-Chan
😍
I Love You,Elaina-Chan

Block or report Yuri08loveElaina

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Yuri08loveElaina/README.md
Typing SVG

Vietnam

πŸ‡»πŸ‡³



πŸ”» About Me

Learning Cybersecurity Junior Pentester CTF Learner SOC Analyst Path Bug Bounty Learner Malware Analysis Path



🩻 Skills & Tools

Skills

OSINT Recon Web AppSec Reverse Engineering Linux PrivEsc WiFi Pentest AV/EDR Bypass Active Directory Attacks Malware Analysis

🧩 Programming Languages

Python C# Rust Assembly PHP HTML5 .NET Bash PowerShell C C++ Go JavaScript TypeScript Java Kotlin Swift Ruby Scala Perl Dart Elixir Haskell Lua Objective-C Julia Groovy COBOL Fortran Ada F# Shell Elm Crystal Nim ReasonML OCaml Smalltalk Erlang V Groovy Tcl D Hack PL/I R VB.NET Ada SQL MySQL PostgreSQL MongoDB SQLite Oracle Redis Cassandra


πŸ› οΈ Pentest & Red Team Tools

Nmap Rustscan Masscan Hydra Metasploit sqlmap Burp Suite ZAP Bettercap Responder CrackMapExec Aircrack-ng Wireshark Kali Linux Shodan Amass theHarvester BloodHound SharpHound LDAPDomainDump


βš”οΈ C2 & Red Team Frameworks

Cobalt Strike Brute Ratel Sliver Mythic Empire Koadic Merlin Covenant Pupy Quasar RAT AsyncRAT NjRAT NanoCore Remcos PoshC2 DeimosC2 Pegasus Htran PlugX ShadowPad Beacon Loader Elaina RAT dnscat2 iodine dns2tcp ICMPShell SMTP C2 Tor Hidden C2 Mimikatz Rubeus PowerSploit Impacket Invoke-Obfuscation NimCrypt Shellcode Loader Chisel FRP Ngrok


🩻 Reverse Engineering & Malware Analysis

IDA Pro Ghidra Radare2 Cutter Hopper Binary Ninja
x64dbg OllyDbg WinDbg Immunity Debugger DNSpy ILSpy Jadx JEB RetDec Decompiler.com PEStudio BinText Strings FLOSS Detect It Easy Exeinfo PE YARA Cuckoo Sandbox Any.Run Joe Sandbox MalwareBazaar Hybrid Analysis FireEye FLARE VM Volatility Volatility3 Rekall LiME Binwalk UPX Karton UnpacMe PEiD Paranoid Mode ScyllaHide Process Hacker Process Explorer VirusTotal MalShare VXVault Triage Intezer Analyze


πŸ›‘οΈ Kernel Exploitation & Fuzzing Tools

pwndbg gdb AFL Qiling Unicorn QEMU Syzkaller KASAN bcc eBPF Kernel Debugging Trinity Syzkaller Dashboard Kmemleak Crashwalk Radamsa Honggfuzz FuzzBench LibFuzzer Syzer Valgrind Dr. Memory KLEE Pintool Sysdig SystemTap Kernel Address Sanitizer


🩺 Blue Team & Threat Hunting Tools

Splunk Security Onion Wazuh Graylog ELK Velociraptor OSQuery Sigma TheHive Cortex MISP OpenDXL Falco Bro / Zeek Suricata Snort Ossec CrowdStrike Falcon Carbon Black Sysmon Velociraptor Wazuh Elastic Security Microsoft Defender ATP Trend Micro Apex One FireEye Endpoint Security McAfee Endpoint Security CrowdStrike OSSEC AlienVault USM Tanium Carbon Black


πŸš€ TryHackMe

Matrix Typing

TryHackMe Badge

πŸ›‘οΈ Certificates

Matrix Header

Certificate 1 Certificate 2 Certificate 3

Snowfall Effect


🐍 My Contributions 🐍


snake eating my contributions



πŸ“ˆ GitHub Stats


πŸ“‘ Connect


Level What to Learn Tools / Goals
🟩 Level 1: Newbie (Grade 5) - Basic IT knowledge (OS, networking, IP, DNS, HTTP/HTTPS)
- Basic Python
- Simple home lab networking
Wireshark, nmap, ping, tracert, Python
🟩 Level 2: Junior Pentester - Web pentesting basics (SQLi, XSS, IDOR, CSRF, SSRF basics)
- Master Linux & terminal
- Join beginner CTFs (TryHackMe, HackTheBox)
Burp Suite, Kali Linux, ffuf, gobuster
🟩 Level 3: SOC Analyst Path - Learn SIEM basics, monitoring, alerts
- Basic incident response skills
Wazuh, Splunk, Security Onion
🟩 Level 4: Bug Bounty Learner - Explore HackerOne, Bugcrowd
- Learn to find and report bugs responsibly
Burp Suite, recon tools (amass, subfinder)
🟩 Level 5: Malware Analysis Learner - Basic malware analysis (strings, static analysis)
- Sandbox and unpacking basics
Ghidra, VirusTotal, Cuckoo Sandbox
🟩 Level 6: 0day Hunter Path - Basic fuzzing
- Reverse engineering basics
- Intro to exploit development
AFL, pwndbg, radare2, gdb
🟩 Level 7: God Tier - Real-world 0day hunting
- Build your own pentest tools
- Advanced OPSEC and Red Team tactics
- Compete in DEFCON / BlackHat CTFs
Custom fuzzers, exploit development, Red Team ops

β€œThis is the process I have been and am going through, and it will be what I achieve.” β€” Yuri08

Pinned Loading

  1. ElainaScan ElainaScan Public

    Rust

  2. Wallets-Checker Wallets-Checker Public

    Python 1 1

  3. elaina-ultimate-chain elaina-ultimate-chain Public

    Is APT TOOLKIT NO C2

    Python 6 5

  4. CVE-2025-49667 CVE-2025-49667 Public

    Windows Win32 Kernel Subsystem

    C++ 28 10

  5. CVE-2025-7771 CVE-2025-7771 Public

    ThrottleStop.sys, a legitimate driver, exposes two IOCTL interfaces that allow arbitrary read and write access to physical memory via the MmMapIoSpace function. This insecure implementation can be …

    C++ 1

  6. elaina-c2 elaina-c2 Public

    Elaina-C2 β€” Advanced Exploitation & C2 Framework with GUI/CLI, ADCS integration, TOR/Burp support, and stealth evasion modules.

    Python 3 2