Skip to content
View NatsuGaOwatta's full-sized avatar
:shipit:
fun
:shipit:
fun
  • sontan.edu
  • China, UTC+08:00
Block or Report

Block or report NatsuGaOwatta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. CTF-SRCS CTF-SRCS Public

    Collect some funning CTF challenge source code.

    C 2

  2. Pentest-and-Development-Tips Pentest-and-Development-Tips Public

    Forked from 3gstudent/Pentest-and-Development-Tips

    A collection of pentest and development tips

  3. GTFOBins.github.io GTFOBins.github.io Public

    Forked from GTFOBins/GTFOBins.github.io

    Curated list of Unix binaries that can be exploited to bypass system security restrictions

    HTML

  4. ysoserial ysoserial Public

    Forked from zema1/ysoserial

    A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

    Java

  5. redis-rogue-server redis-rogue-server Public

    Forked from Dliv3/redis-rogue-server

    Redis 4.x/5.x RCE

    Python

  6. Web-Fuzzing-Box Web-Fuzzing-Box Public

    Forked from gh0stkey/Web-Fuzzing-Box

    Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

    HTML