Pinned Repositories
cf
云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
CVE-2023-36745
exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
FingerprintHub
侦查守卫(ObserverWard)的指纹库
go-wxsqlite3
fix windows build bug
GoBypassAV
整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。
grdp
pure golang rdp protocol
Heptagram
This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.
Kernelhub
:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file http://kernelhub.ascotbe.com/
LearnGolang
《Golang学习资源大全》
CN-Syndra's Repositories
CN-Syndra/go-wxsqlite3
fix windows build bug
CN-Syndra/cf
云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
CN-Syndra/CVE-2023-36745
CN-Syndra/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
CN-Syndra/FingerprintHub
侦查守卫(ObserverWard)的指纹库
CN-Syndra/GoBypassAV
整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。
CN-Syndra/grdp
pure golang rdp protocol
CN-Syndra/Heptagram
This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.
CN-Syndra/Kernelhub
:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file http://kernelhub.ascotbe.com/
CN-Syndra/LearnGolang
《Golang学习资源大全》
CN-Syndra/mysql
Go MySQL Driver is a MySQL driver for Go's (golang) database/sql package
CN-Syndra/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
CN-Syndra/go-qrcode
:sparkles: QR Code encoder (Go)
CN-Syndra/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
CN-Syndra/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
CN-Syndra/pgbar
progress bar
CN-Syndra/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
CN-Syndra/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
CN-Syndra/Red-Team-links
2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。
CN-Syndra/Rvn0xsy
That's me
CN-Syndra/simple-proxy
Simple proxy for a cloudflare worker
CN-Syndra/Taie-AutoPhishing
剑指钓鱼基建快速部署自动化
CN-Syndra/tohappy
CN-Syndra/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
CN-Syndra/Vulnerability
此项目将不定期从棱角社区对外进行公布一些最新漏洞。
CN-Syndra/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
CN-Syndra/windows-XP-SP1
网上泄露的Windows XP SP1 source code
CN-Syndra/zscan
Zscan a scan blasting tool set