Syndra's repositories

go-wxsqlite3

fix windows build bug

Language:CLicense:MITStargazers:3Issues:1Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Language:GoStargazers:0Issues:0Issues:0

grdp

pure golang rdp protocol

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Heptagram

This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.

Language:CStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file http://kernelhub.ascotbe.com/

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

LearnGolang

《Golang学习资源大全》

Stargazers:0Issues:0Issues:0

mysql

Go MySQL Driver is a MySQL driver for Go's (golang) database/sql package

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pgbar

progress bar

Language:GoStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

Rvn0xsy

That's me

Stargazers:0Issues:0Issues:0

simple-proxy

Simple proxy for a cloudflare worker

License:MITStargazers:0Issues:0Issues:0

Taie-AutoPhishing

剑指钓鱼基建快速部署自动化

Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

windows-XP-SP1

网上泄露的Windows XP SP1 source code

Stargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

License:MITStargazers:0Issues:0Issues:0