Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
amber
Reflective PE packer.
AnotherRedisDesktopManager
🚀🚀🚀A faster, better and more stable redis desktop manager [GUI client], compatible with Linux, Windows, Mac. What's more, it won't crash when loading massive keys.
AVEvasionCraftOnline
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
awesome-java-security
Java Security ☞ Vulnerability Research
Awesome-Redteam
一个红队知识仓库
c-jwt-cracker
JWT brute force cracker written in C
C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
clash-verge-rev
Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)
Naruto0o's Repositories
Naruto0o/amber
Reflective PE packer.
Naruto0o/AVEvasionCraftOnline
An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.
Naruto0o/awesome-java-security
Java Security ☞ Vulnerability Research
Naruto0o/c-jwt-cracker
JWT brute force cracker written in C
Naruto0o/clash-verge-rev
Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)
Naruto0o/CobaltStrike_Cat_4.5
猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)
Naruto0o/ContextMenuManager
🖱️ 纯粹的Windows右键菜单管理程序
Naruto0o/CrossC2
generate CobaltStrike's cross-platform payload
Naruto0o/cs-self-learning
计算机自学指南
Naruto0o/CVE-2024-38077-POC
原文已被作者删除,备份用,非原创,EXP & POC
Naruto0o/FindAll
一款自动化分析网络安全应急响应工具
Naruto0o/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
Naruto0o/GoRedOps
🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.
Naruto0o/grok-1
Grok open release
Naruto0o/impacket
Impacket is a collection of Python classes for working with network protocols.
Naruto0o/jdwp-codeifier
基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)
Naruto0o/JYso
It can be either a JNDIExploit or a ysoserial.
Naruto0o/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Naruto0o/Karlin
【解放双手】一款支持17种OA、19种CMS的批量漏洞检测利用工具。
Naruto0o/NetExec
The Network Execution Tool
Naruto0o/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Naruto0o/pikpak_auto_invite2
Naruto0o/red-team
Notes, red team materials, testing tools, etc.
Naruto0o/RedTeamHelp
Tools I use on red team engagements and more
Naruto0o/RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
Naruto0o/scan4all
Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...
Naruto0o/Security-Learning
对于安全学习的一些总结,更新ing,期待 Fork & Star!
Naruto0o/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
Naruto0o/SpringBoot-Scan
针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具
Naruto0o/XiebroC2
一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能