Naruto0o's repositories

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

awesome-java-security

Java Security ☞ Vulnerability Research

Language:JavaStargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:0Issues:0Issues:0

ContextMenuManager

🖱️ 纯粹的Windows右键菜单管理程序

Language:C#License:MITStargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

cs-self-learning

计算机自学指南

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

csplugin

自己开的cs插件

Language:PowerShellStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Database-Leak

Kumpulan Database Yang Berhasil Dibobol Oleh Hacker Dan Disebar Kepublik

Stargazers:0Issues:0Issues:0

FindAll

一款自动化分析网络安全应急响应工具

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

grok-1

Grok open release

License:Apache-2.0Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial.

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Karlin

【解放双手】一款支持17种OA、19种CMS的批量漏洞检测利用工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

NimShellCodeLoader

使用nim编写的shellcode加载器

Language:CStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

red-team

Notes, red team materials, testing tools, etc.

Stargazers:0Issues:0Issues:0

RedTeamHelp

Tools I use on red team engagements and more

Language:PowerShellStargazers:0Issues:0Issues:0

scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Security-Learning

对于安全学习的一些总结,更新ing,期待 Fork & Star!

Stargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

License:MITStargazers:0Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:0Issues:0

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Stargazers:0Issues:0Issues:0